-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2614
                 Important: qemu-kvm-rhev security update
                              16 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5279  

Reference:         ESB-2015.2455
                   ESB-2015.2454

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1896.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2015:1896-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1896.html
Issue date:        2015-10-15
CVE Names:         CVE-2015-5279 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC
emulation implementation handled certain packets received over the
network. A privileged user inside a guest could use this flaw to crash the
QEMU instance (denial of service) or potentially execute arbitrary code on
the host. (CVE-2015-5279)

Red Hat would like to thank Qinghao Tang of QIHU 360 Inc. for reporting
this issue.

All users of qemu-kvm-rhev are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue. After
installing this update, shut down and restart all running virtual machines
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1256672 - CVE-2015-5279 qemu: Heap overflow vulnerability in ne2000_receive() function

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
qemu-kvm-rhev-0.12.1.2-2.479.el6_7.2.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.479.el6_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5279
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWIBCsXlSAg2UNWIIRAl22AJ9+ozlfz6Pb2SQ8X86j1vEPUe9IrACgrxG5
9c9hC6dYLJNxTLpJjATcXuc=
=9/9V
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MWf/
-----END PGP SIGNATURE-----