Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-5263-01

Red Hat Security Advisory 2022-5263-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a memory leak vulnerability.

Packet Storm
#vulnerability#mac#linux#red_hat#js#ssh

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm security and bug fix update
Advisory ID: RHSA-2022:5263-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5263
Issue date: 2022-06-28
CVE Names: CVE-2022-26353 CVE-2022-26354
====================================================================

  1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

  • QEMU: virtio-net: map leaking on error during receive (CVE-2022-26353)

  • QEMU: vhost-vsock: missing virtqueue detach on error can lead to memory
    leak (CVE-2022-26354)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • RHEL 9.0 guest with vsock device migration failed from RHEL 9.0 > RHEL
    8.6 (BZ#2071102)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2063197 - CVE-2022-26353 QEMU: virtio-net: map leaking on error during receive
2063257 - CVE-2022-26354 QEMU: vhost-vsock: missing virtqueue detach on error can lead to memory leak

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
qemu-kvm-6.2.0-11.el9_0.3.src.rpm

aarch64:
qemu-guest-agent-6.2.0-11.el9_0.3.aarch64.rpm
qemu-guest-agent-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-img-6.2.0-11.el9_0.3.aarch64.rpm
qemu-img-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-audio-pa-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-audio-pa-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-block-curl-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-block-rbd-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-common-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-common-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-core-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-core-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-debugsource-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-gl-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-gl-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-gl-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-usb-host-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-usb-host-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-docs-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-tests-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-tools-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-tools-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-pr-helper-6.2.0-11.el9_0.3.aarch64.rpm
qemu-pr-helper-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm

ppc64le:
qemu-guest-agent-6.2.0-11.el9_0.3.ppc64le.rpm
qemu-guest-agent-debuginfo-6.2.0-11.el9_0.3.ppc64le.rpm
qemu-img-6.2.0-11.el9_0.3.ppc64le.rpm
qemu-img-debuginfo-6.2.0-11.el9_0.3.ppc64le.rpm
qemu-kvm-debuginfo-6.2.0-11.el9_0.3.ppc64le.rpm
qemu-kvm-debugsource-6.2.0-11.el9_0.3.ppc64le.rpm

s390x:
qemu-guest-agent-6.2.0-11.el9_0.3.s390x.rpm
qemu-guest-agent-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-img-6.2.0-11.el9_0.3.s390x.rpm
qemu-img-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-audio-pa-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-audio-pa-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-block-curl-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-block-rbd-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-common-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-common-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-core-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-core-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-debugsource-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-display-virtio-gpu-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-display-virtio-gpu-ccw-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-display-virtio-gpu-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-display-virtio-gpu-gl-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-display-virtio-gpu-gl-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-usb-host-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-usb-host-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-docs-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-tests-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-tools-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-tools-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-pr-helper-6.2.0-11.el9_0.3.s390x.rpm
qemu-pr-helper-debuginfo-6.2.0-11.el9_0.3.s390x.rpm

x86_64:
qemu-guest-agent-6.2.0-11.el9_0.3.x86_64.rpm
qemu-guest-agent-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-img-6.2.0-11.el9_0.3.x86_64.rpm
qemu-img-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-audio-pa-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-audio-pa-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-block-curl-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-block-rbd-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-common-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-common-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-core-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-core-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-debugsource-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-gl-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-gl-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-gl-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-vga-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-vga-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-vga-gl-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-vga-gl-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-usb-host-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-usb-host-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-usb-redirect-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-usb-redirect-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-docs-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-tests-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-tools-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-tools-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-ui-egl-headless-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-ui-egl-headless-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-ui-opengl-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-ui-opengl-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-pr-helper-6.2.0-11.el9_0.3.x86_64.rpm
qemu-pr-helper-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-26353
https://access.redhat.com/security/cve/CVE-2022-26354
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYr6VxNzjgjWX9erEAQjU5g//ZQulRrhVSj+4TSnd9GP90jhoraVbKBkH
MWKD2YZ4j5Km7YTzFQ2wmkdvq+I/+rdkNdaXNVxOzWLFTtSmMYveUA+4izJO4sl7
sbATDfTcv0N+L521aqjIVd3ma6MrUMFTavBM31ktovUkIjQJpH+5vYGfVOY0d4qU
+ziT501UeQN6NFlHqfA8SiFtUs9Ciu903hIN0OXHCQqqoHsAyoyeSE1Pchi+o5V2
1WCH6gdHNli2+a8WdQPL4MsMs51GlpRWRcsxrw96senlKdSVXOW1ERuZDHjvpqia
zVz10gAqGbLKC7m9p4gcGPXK36qrIeUtAD8ld35PfIKhKfetJeHCe4NpE1gkeep9
RPfMQwaBFjsD7OrVE0rmDBTFRClxeDETlBxhFwqGNJSthT93oso9Ss293BkbSeg2
ft/ce5CnznEFCAejKIkNHWp/x7ELUjsrKcxOTz4hu8f0SAnfPCzcQVSOjdNgVuxz
DhOQQy2Bjy6gkKGxawaMOfQDn9e9+jaBgTMm8R536vNZ7I1m5cftlTNMRe3Oj8pz
smzXuFQZjwTm8svYC+VnKL1xNF1V0OzLBc2RBIpn+xHOqyOqgAydJdVr1yUU+DZt
RjLITMqOfwtzLtdFCXDWWMJBLZmtVFPxrRYJXjk0i4UmggJ2s5ob4p/nIro6P5ea
VESLGkGBEBI=/WIk
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202208-27

Gentoo Linux Security Advisory 202208-27 - Multiple vulnerabilities have been discovered in QEMU, the worst of which could result in remote code execution (guest sandbox escape). Versions less than 7.0.0 are affected.

Red Hat Security Advisory 2022-5821-01

Red Hat Security Advisory 2022-5821-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, integer overflow, and memory leak vulnerabilities.

RHSA-2022:5821: Red Hat Security Advisory: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update

An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4206: QEMU: QXL: integer overflow in cursor_alloc() can lead to heap buffer overflow * CVE-2021-4207: QEMU: QXL: double fetch in qxl_cursor() can lead to heap buffer overflow * CVE-2022-26353: QEMU: virtio-net: map leaking on error during receive * CVE-2022-26354: QEMU: vhost-vsock: missing virtqueue detach on error can...

RHSA-2022:5263: Red Hat Security Advisory: qemu-kvm security and bug fix update

An update for qemu-kvm is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26353: QEMU: virtio-net: map leaking on error during receive * CVE-2022-26354: QEMU: vhost-vsock: missing virtqueue detach on error can lead to memory leak

Ubuntu Security Notice USN-5489-1

Ubuntu Security Notice 5489-1 - Alexander Bulekov discovered that QEMU incorrectly handled floppy disk emulation. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly leak sensitive information. It was discovered that QEMU incorrectly handled NVME controller emulation. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS.

Ubuntu Security Notice USN-5489-1

Ubuntu Security Notice 5489-1 - Alexander Bulekov discovered that QEMU incorrectly handled floppy disk emulation. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly leak sensitive information. It was discovered that QEMU incorrectly handled NVME controller emulation. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS.

Red Hat Security Advisory 2022-5002-01

Red Hat Security Advisory 2022-5002-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include buffer overflow, integer overflow, and memory leak vulnerabilities.

Red Hat Security Advisory 2022-5002-01

Red Hat Security Advisory 2022-5002-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include buffer overflow, integer overflow, and memory leak vulnerabilities.

RHSA-2022:5002: Red Hat Security Advisory: virt:av and virt-devel:av security and bug fix update

An update for the virt:av and virt-devel:av modules is now available for Red Hat Enterprise Linux Advanced Virtualization 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4206: QEMU: QXL: integer overflow in cursor_alloc() can lead to heap buffer overflow * CVE-2021-4207: QEMU: QXL: double fetch in qxl_cursor() can lead to heap buffer overflow * CVE-2022-26353: QEMU: virtio-net: map leaking on error during receive * CVE-2022-26354: QEMU: vhos...

RHSA-2022:5002: Red Hat Security Advisory: virt:av and virt-devel:av security and bug fix update

An update for the virt:av and virt-devel:av modules is now available for Red Hat Enterprise Linux Advanced Virtualization 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4206: QEMU: QXL: integer overflow in cursor_alloc() can lead to heap buffer overflow * CVE-2021-4207: QEMU: QXL: double fetch in qxl_cursor() can lead to heap buffer overflow * CVE-2022-26353: QEMU: virtio-net: map leaking on error during receive * CVE-2022-26354: QEMU: vhos...

CVE-2022-26353: [PATCH] virtio-net: fix map leaking on error during receive

A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version: 6.2.0.

CVE-2022-26354: vhost-vsock: detach the virqueue element in case of error (8d1b247f) · Commits · QEMU / QEMU · GitLab

A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results. Affected QEMU versions <= 6.2.0.

Packet Storm: Latest News

htmly 2.9.9 Cross Site Scripting