-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3208
          Important: qemu-kvm and qemu-kvm-rhev security updates
                             23 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
                   qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   KVM
                   Linux variants
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7512 CVE-2015-7504 

Reference:         ESB-2015.3000.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2694.html
   https://rhn.redhat.com/errata/RHSA-2015-2696.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running qemu-kvm or qemu-kvm-rhev check for an updated version of 
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security update
Advisory ID:       RHSA-2015:2694-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2694.html
Issue date:        2015-12-22
CVE Names:         CVE-2015-7504 CVE-2015-7512 
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

A heap-based buffer overflow flaw was discovered in the way QEMU's AMD
PC-Net II Ethernet Controller emulation received certain packets in
loopback mode. A privileged user (with the CAP_SYS_RAWIO capability) inside
a guest could use this flaw to crash the host QEMU process (resulting in
denial of service) or, potentially, execute arbitrary code with privileges
of the host QEMU process. (CVE-2015-7504)

A buffer overflow flaw was found in the way QEMU's AMD PC-Net II emulation
validated certain received packets from a remote host in non-loopback mode.
A remote, unprivileged attacker could potentially use this flaw to execute
arbitrary code on the host with the privileges of the QEMU process.
Note that to exploit this flaw, the guest network interface must have a
large MTU limit. (CVE-2015-7512)

Red Hat would like to thank Qinghao Tang of QIHU 360 Marvel Team and Ling
Liu of Qihoo 360 Inc. for reporting the CVE-2015-7504 issue, and Ling Liu
of Qihoo 360 Inc. for reporting the CVE-2015-7512 issue. The CVE-2015-7512
issue was independently discovered by Jason Wang of Red Hat.

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1261461 - CVE-2015-7504 Qemu: net: pcnet: heap overflow vulnerability in pcnet_receive
1285061 - CVE-2015-7512 Qemu: net: pcnet: buffer overflow in non-loopback mode

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.3.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7504
https://access.redhat.com/security/cve/CVE-2015-7512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWeWvnXlSAg2UNWIIRAnt+AKC2Jt5kBYpaeyAE4l82FKTFzuzPZQCeJV8Y
spEstQ1UDGzb1w7O7iv/gVM=
=k+SB
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2015:2696-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2696.html
Issue date:        2015-12-22
CVE Names:         CVE-2015-7504 CVE-2015-7512 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Virtualization.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEV Agents (vdsm) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A heap-based buffer overflow flaw was discovered in the way QEMU's AMD
PC-Net II Ethernet Controller emulation received certain packets in
loopback mode. A privileged user (with the CAP_SYS_RAWIO capability) inside
a guest could use this flaw to crash the host QEMU process (resulting in
denial of service) or, potentially, execute arbitrary code with privileges
of the host QEMU process. (CVE-2015-7504)

A buffer overflow flaw was found in the way QEMU's AMD PC-Net II emulation
validated certain received packets from a remote host in non-loopback mode.
A remote, unprivileged attacker could potentially use this flaw to execute
arbitrary code on the host with the privileges of the QEMU process.
Note that to exploit this flaw, the guest network interface must have a
large MTU limit. (CVE-2015-7512)

Red Hat would like to thank Qinghao Tang of QIHU 360 Marvel Team and Ling
Liu of Qihoo 360 Inc. for reporting the CVE-2015-7504 issue, and Ling Liu
of Qihoo 360 Inc. for reporting the CVE-2015-7512 issue. The CVE-2015-7512
issue was independently discovered by Jason Wang of Red Hat.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1261461 - CVE-2015-7504 Qemu: net: pcnet: heap overflow vulnerability in pcnet_receive
1285061 - CVE-2015-7512 Qemu: net: pcnet: buffer overflow in non-loopback mode

6. Package List:

RHEV Agents (vdsm):

Source:
qemu-kvm-rhev-0.12.1.2-2.479.el6_7.3.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.479.el6_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7504
https://access.redhat.com/security/cve/CVE-2015-7512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWeWv2XlSAg2UNWIIRAgQEAJ9mJUX7LH0n6VXMxVG3mcFIAJ50ewCfTgWo
wmkjoS8fhaE3KYVmF1pS3no=
=GFZk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVnnhbH6ZAP0PgtI9AQIYhg//ad26JuxxjdpNW/1HcjsaYpZRuiBv7ZJF
QHn+a64jkwzqoRzA5uJ3mtP+y/yg08o4X0uTpor3E/ApbnwOEiS7Tq0AXCSpiqmV
amctWr6F11mYHoKqZUCRxjMkIoY+OWFnlGhPPCzdfkKmwuhCJ6rdiedcqJXR8Nqo
Oxa5d7ayX0nQtdtDFZAh7O5ZSwhYCTf7n0bnwJam1r8v7fvJqZiLsCiXoXWI3nPU
5GODFDZ9C/TQ/DKHwaHB1Kaeh2YKhxlvLCaZ2powZ9c17FUqeZQ+p8ss7n4KCW2Q
nANoDumhh/nF68XKbIwDRacYNEEi7gLWe6qM+CR0zhXOFJlOO86g4XLx73/kdkwP
cd7BfSKD25E/cYoApriEYEHi+SQrA7YatmxFZKmjbs7OE/OAPsu0kGgSJv92JRLs
0f3eI+5yTJj+WjYZ68ZT/9cR+dKC0rbqdA4HQWfQTug5xaiYXm4NAH+VQZNfTF2Z
fxRvfcJIHY3WAGOItJwNvED39PrK9IBQMk1iD4bdCY0og2aIINDb9B2POwvRTDiQ
Hb8GLyY8ixNpOS3HuE4U367HTRiG3/lJRaafWX3NZLUpI2haL6PC+3xPHrnRszOH
8rEp73xpJ1r3OugPJqDoGGIVOq1cnUHy0XGBxTOIVEqXAqwb/z6HobFzsgIJvHkQ
EzVHUU2miTo=
=4r49
-----END PGP SIGNATURE-----