-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1412
              Moderate: qemu-kvm security and bug fix update
                              20 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
                   qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0223 CVE-2014-0222 

Reference:         ESB-2014.1220

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1075.html
   https://rhn.redhat.com/errata/RHSA-2014-1076.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm security and bug fix update
Advisory ID:       RHSA-2014:1075-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1075.html
Issue date:        2014-08-19
CVE Names:         CVE-2014-0222 CVE-2014-0223 
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix two security issues and three bugs are
now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

Two integer overflow flaws were found in the QEMU block driver for QCOW
version 1 disk images. A user able to alter the QEMU disk image files
loaded by a guest could use either of these flaws to corrupt QEMU process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2014-0222, CVE-2014-0223)

Red Hat would like to thank NSA for reporting these issues.

This update also fixes the following bugs:

* In certain scenarios, when performing live incremental migration, the
disk size could be expanded considerably due to the transfer of unallocated
sectors past the end of the base image. With this update, the
bdrv_is_allocated() function has been fixed to no longer return "True" for
unallocated sectors, and the disk size no longer changes after performing
live incremental migration. (BZ#1109715)

* This update enables ioeventfd in virtio-scsi-pci. This allows QEMU to
process I/O requests outside of the vCPU thread, reducing the latency of
submitting requests and improving single task throughput. (BZ#1123271)

* Prior to this update, vendor-specific SCSI commands issued from a KVM
guest did not reach the target device due to QEMU considering such commands
as invalid. This update fixes this bug by properly propagating
vendor-specific SCSI commands to the target device. (BZ#1125131)

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1097216 - CVE-2014-0222 Qemu: qcow1: validate L2 table size to avoid integer overflows
1097222 - CVE-2014-0223 Qemu: qcow1: validate image size to avoid out-of-bounds memory access
1109715 - live incremental migration of vm with common shared base, size(disk) > size(base) transfers unallocated sectors, explodes disk on dest
1123271 - Enable ioenventfd for virtio-scsi-pci

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.14.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.14.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.14.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.415.el6_5.14.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0222.html
https://www.redhat.com/security/data/cve/CVE-2014-0223.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT8xcqXlSAg2UNWIIRAlrXAJ4gKIf0cff3woeuDaeVb1fqpLZY/QCgudQb
MRqBWSrbGErCBLCXDHsI50g=
=5NCi
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2014:1076-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1076.html
Issue date:        2014-08-19
CVE Names:         CVE-2014-0222 CVE-2014-0223 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix two security issues and one bug are
now available for Red Hat Enterprise Virtualization.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEV Agents (vdsm) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

Two integer overflow flaws were found in the QEMU block driver for QCOW
version 1 disk images. A user able to alter the QEMU disk image files
loaded by a guest could use either of these flaws to corrupt QEMU process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2014-0222, CVE-2014-0223)

Red Hat would like to thank NSA for reporting these issues.

This update also fixes the following bug:

* In certain scenarios, when performing live incremental migration, the
disk size could be expanded considerably due to the transfer of unallocated
sectors past the end of the base image. With this update, the
bdrv_is_allocated() function has been fixed to no longer return "True" for
unallocated sectors, and the disk size no longer changes after performing
live incremental migration. (BZ#1110681)

All users of qemu-kvm-rhev are advised to upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1097216 - CVE-2014-0222 Qemu: qcow1: validate L2 table size to avoid integer overflows
1097222 - CVE-2014-0223 Qemu: qcow1: validate image size to avoid out-of-bounds memory access
1110681 - live incremental migration of vm with common shared base, size(disk) > size(base) transfers unallocated sectors, explodes disk on dest - qemu-kvm-rhev clone

6. Package List:

RHEV Agents (vdsm):

Source:
qemu-kvm-rhev-0.12.1.2-2.415.el6_5.14.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.415.el6_5.14.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.415.el6_5.14.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0222.html
https://www.redhat.com/security/data/cve/CVE-2014-0223.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT8xfyXlSAg2UNWIIRAh9UAJwIwUcN84teHO4julX5NlJOXLNl/ACdF+vO
hIRht8YFRBNVnYp9YJajFP0=
=DdME
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jdUM
-----END PGP SIGNATURE-----