-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0945
                  Moderate: qemu-kvm-rhev security update
                               11 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3461 CVE-2014-2894 CVE-2014-0182
                   CVE-2013-6399 CVE-2013-4542 CVE-2013-4541
                   CVE-2013-4536 CVE-2013-4535 CVE-2013-4151
                   CVE-2013-4148  

Reference:         ESB-2014.0773

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0744.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security update
Advisory ID:       RHSA-2014:0744-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0744.html
Issue date:        2014-06-10
CVE Names:         CVE-2013-4148 CVE-2013-4151 CVE-2013-4535 
                   CVE-2013-4536 CVE-2013-4541 CVE-2013-4542 
                   CVE-2013-6399 CVE-2014-0182 CVE-2014-2894 
                   CVE-2014-3461 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix several security issues are now
available for Red Hat Enterprise Virtualization.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Agents (vdsm) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

Multiple buffer overflow, input validation, and out-of-bounds write flaws
were found in the way the virtio, virtio-net, virtio-scsi, and usb drivers
of QEMU handled state loading after migration. A user able to alter the
savevm data (either on the disk or over the wire during migration) could
use either of these flaws to corrupt QEMU process memory on the
(destination) host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2013-4148, CVE-2013-4151, CVE-2013-4535, CVE-2013-4536, CVE-2013-4541,
CVE-2013-4542, CVE-2013-6399, CVE-2014-0182, CVE-2014-3461)

An out-of-bounds memory access flaw was found in the way QEMU's IDE device
driver handled the execution of SMART EXECUTE OFFLINE commands.
A privileged guest user could use this flaw to corrupt QEMU process memory
on the host, which could potentially result in arbitrary code execution on
the host with the privileges of the QEMU process. (CVE-2014-2894)

The CVE-2013-4148, CVE-2013-4151, CVE-2013-4535, CVE-2013-4536,
CVE-2013-4541, CVE-2013-4542, CVE-2013-6399, CVE-2014-0182, and
CVE-2014-3461 issues were discovered by Michael S. Tsirkin of Red Hat,
Anthony Liguori, and Michael Roth.

All users of qemu-kvm-rhev are advised to upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1066334 - CVE-2013-4148 qemu: virtio-net: buffer overflow on invalid state load
1066342 - CVE-2013-4151 qemu: virtio: out-of-bounds buffer write on invalid state load
1066361 - CVE-2013-6399 qemu: virtio: buffer overrun on incoming migration
1066382 - CVE-2013-4542 qemu: virtio-scsi: buffer overrun on invalid state load
1066384 - CVE-2013-4541 qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load
1066401 - CVE-2013-4535 CVE-2013-4536 qemu: virtio: insufficient validation of num_sg when mapping
1087971 - CVE-2014-2894 QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART
1088986 - CVE-2014-0182 qemu: virtio: out-of-bounds buffer write on state load with invalid config_len
1096821 - CVE-2014-3461 Qemu: usb: fix up post load checks

6. Package List:

RHEV Agents (vdsm):

Source:
qemu-kvm-rhev-0.12.1.2-2.415.el6_5.10.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.415.el6_5.10.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.415.el6_5.10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4148.html
https://www.redhat.com/security/data/cve/CVE-2013-4151.html
https://www.redhat.com/security/data/cve/CVE-2013-4535.html
https://www.redhat.com/security/data/cve/CVE-2013-4536.html
https://www.redhat.com/security/data/cve/CVE-2013-4541.html
https://www.redhat.com/security/data/cve/CVE-2013-4542.html
https://www.redhat.com/security/data/cve/CVE-2013-6399.html
https://www.redhat.com/security/data/cve/CVE-2014-0182.html
https://www.redhat.com/security/data/cve/CVE-2014-2894.html
https://www.redhat.com/security/data/cve/CVE-2014-3461.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl32LXlSAg2UNWIIRAhotAKCi9I5y+gRtZsj6zr/LBMKNAhhuEgCeNX2i
/G/nmj9YVqp/1QG6fCm4piM=
=ffEj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q382
-----END PGP SIGNATURE-----