-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2493
                 Important: qemu-kvm-rhev security update
                             25 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat
                   KVM
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5225  

Reference:         ESB-2015.2406
                   ESB-2015.2298

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1837.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2015:1837-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1837.html
Issue date:        2015-09-24
CVE Names:         CVE-2015-5225 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix one security issue are now
available for Red Hat Enterprise Virtualization Hypervisor 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEV-H and VDSM for 7 Hosts - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A heap-based buffer overflow issue was found in the QEMU emulator's VNC
display driver. It could occur while refreshing the VNC server's display
surface using the vnc_refresh_server_surface() routine. A privileged guest
user could use this flaw to corrupt the heap memory and crash the QEMU
process instance, or to potentially use it to execute arbitrary code on the
host. (CVE-2015-5225)

Red Hat would like to thank Mr Qinghao Tang from QIHU 360 Inc. and Mr
Zuozhi from Alibaba Inc. for reporting this issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1255896 - CVE-2015-5225 Qemu: ui: vnc: heap memory corruption in vnc_refresh_server_surface

6. Package List:

RHEV-H and VDSM for 7 Hosts:

Source:
qemu-kvm-rhev-2.1.2-23.el7_1.9.src.rpm

x86_64:
libcacard-devel-rhev-2.1.2-23.el7_1.9.x86_64.rpm
libcacard-rhev-2.1.2-23.el7_1.9.x86_64.rpm
libcacard-tools-rhev-2.1.2-23.el7_1.9.x86_64.rpm
qemu-img-rhev-2.1.2-23.el7_1.9.x86_64.rpm
qemu-kvm-common-rhev-2.1.2-23.el7_1.9.x86_64.rpm
qemu-kvm-rhev-2.1.2-23.el7_1.9.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.1.2-23.el7_1.9.x86_64.rpm
qemu-kvm-tools-rhev-2.1.2-23.el7_1.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5225
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWBCNNXlSAg2UNWIIRAlG1AKCI+jvwX7njt7aTNOw0czBvlUZyeACffovm
Hy7/0bYyClLmvnhQLEZmcSM=
=9tNi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mppm
-----END PGP SIGNATURE-----