-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2676
       Important: qemu-kvm-rhev, qemu-kvm and kvm  security updates
                              23 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
                   qemu-kvm
                   kvm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5279  

Reference:         ESB-2015.2614
                   ESB-2015.2455
                   ESB-2015.2454

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1923.html
   https://rhn.redhat.com/errata/RHSA-2015-1924.html
   https://rhn.redhat.com/errata/RHSA-2015-1925.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2015:1923-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1923.html
Issue date:        2015-10-22
CVE Names:         CVE-2015-5279 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix one security issue are now
available for Red Hat Enterprise Virtualization.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEV Agents (vdsm) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC
emulation implementation handled certain packets received over the network.
A privileged user inside a guest could use this flaw to crash the QEMU
instance (denial of service) or potentially execute arbitrary code on the
host. (CVE-2015-5279)

Red Hat would like to thank Qinghao Tang of QIHU 360 Inc. for reporting
this issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1256672 - CVE-2015-5279 qemu: Heap overflow vulnerability in ne2000_receive() function

6. Package List:

RHEV Agents (vdsm):

Source:
qemu-kvm-rhev-0.12.1.2-2.479.el6_7.2.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.479.el6_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5279
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWKRPPXlSAg2UNWIIRAhAEAKCZmlJXN2gDSHFUuJoj2FBExNMkJwCfehoM
f7kpH86FsbStrD6dYRtqDVU=
=wct/
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security update
Advisory ID:       RHSA-2015:1924-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1924.html
Issue date:        2015-10-22
CVE Names:         CVE-2015-5279 
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC
emulation implementation handled certain packets received over the network.
A privileged user inside a guest could use this flaw to crash the QEMU
instance (denial of service) or potentially execute arbitrary code on
the host. (CVE-2015-5279)

Red Hat would like to thank Qinghao Tang of QIHU 360 Inc. for reporting
this issue.

All qemu-kvm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1256672 - CVE-2015-5279 qemu: Heap overflow vulnerability in ne2000_receive() function

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.2.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.2.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.2.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.2.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.2.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.2.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.2.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.2.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.2.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.2.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.2.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.2.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.2.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5279
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWKRPeXlSAg2UNWIIRAvYxAKCHQD6yhKljk8bnWCie88MgExYBnQCgiCEK
23wgcfGCzJu/0fF99zIN/As=
=rqkH
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kvm security update
Advisory ID:       RHSA-2015:1925-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1925.html
Issue date:        2015-10-22
CVE Names:         CVE-2015-5279 
=====================================================================

1. Summary:

Updated kvm packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - x86_64
RHEL Virtualization (v. 5 server) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems.

A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC
emulation implementation handled certain packets received over the network.
A privileged user inside a guest could use this flaw to crash the QEMU
instance (denial of service) or potentially execute arbitrary code on
the host. (CVE-2015-5279)

Red Hat would like to thank Qinghao Tang of QIHU 360 Inc. for reporting
this issue.

All kvm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. Note: The procedure in
the Solution section must be performed before this update will take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

The following procedure must be performed before this update will take
effect:

1) Stop all KVM guest virtual machines.

2) Either reboot the hypervisor machine or, as the root user, remove (using
"modprobe -r [module]") and reload (using "modprobe [module]") all of the
following modules which are currently running (determined using "lsmod"):
kvm, ksm, kvm-intel or kvm-amd.

3) Restart the KVM guest virtual machines.

5. Bugs fixed (https://bugzilla.redhat.com/):

1256672 - CVE-2015-5279 qemu: Heap overflow vulnerability in ne2000_receive() function

6. Package List:

RHEL Desktop Multi OS (v. 5 client):

Source:
kvm-83-274.el5_11.src.rpm

x86_64:
kmod-kvm-83-274.el5_11.x86_64.rpm
kmod-kvm-debug-83-274.el5_11.x86_64.rpm
kvm-83-274.el5_11.x86_64.rpm
kvm-debuginfo-83-274.el5_11.x86_64.rpm
kvm-qemu-img-83-274.el5_11.x86_64.rpm
kvm-tools-83-274.el5_11.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
kvm-83-274.el5_11.src.rpm

x86_64:
kmod-kvm-83-274.el5_11.x86_64.rpm
kmod-kvm-debug-83-274.el5_11.x86_64.rpm
kvm-83-274.el5_11.x86_64.rpm
kvm-debuginfo-83-274.el5_11.x86_64.rpm
kvm-qemu-img-83-274.el5_11.x86_64.rpm
kvm-tools-83-274.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5279
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWKRPoXlSAg2UNWIIRAlGuAKClFFh8AiP9fEjpghaXzpXzwjbjsACfbvSL
csbE4YaGS0k2SCI/QXIO1+8=
=omUi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qVWj
-----END PGP SIGNATURE-----