-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0223
          Important: qemu-kvm-rhev and qemu-kvm security updates
                              29 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
                   qemu-kvm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
                   KVM
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1714 CVE-2016-1568 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0081.html
   https://rhn.redhat.com/errata/RHSA-2016-0082.html
   https://rhn.redhat.com/errata/RHSA-2016-0083.html
   https://rhn.redhat.com/errata/RHSA-2016-0084.html
   https://rhn.redhat.com/errata/RHSA-2016-0085.html
   https://rhn.redhat.com/errata/RHSA-2016-0086.html
   https://rhn.redhat.com/errata/RHSA-2016-0087.html
   https://rhn.redhat.com/errata/RHSA-2016-0088.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running qemu-kvm-rhev or qemu-kvm check for an updated version of 
         the software for their operating system.
         
         This bulletin contains eight (8) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2016:0081-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0081.html
Issue date:        2016-01-28
CVE Names:         CVE-2016-1714 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix one security issue are now
available for Red Hat Enterprise Virtualization.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEV Agents (vdsm) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Donghai Zhu of Alibaba for reporting this
issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1296060 - CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations

6. Package List:

RHEV Agents (vdsm):

Source:
qemu-kvm-rhev-0.12.1.2-2.479.el6_7.4.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.479.el6_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqj6UXlSAg2UNWIIRArYNAJ9bQyTE9zHj2CkYwhjiVjaV7zIemgCfZ3c4
lN6Zid+XbhJdcAbkKVyxHBU=
=8tBQ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security update
Advisory ID:       RHSA-2016:0082-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0082.html
Issue date:        2016-01-28
CVE Names:         CVE-2016-1714 
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Donghai Zhu of Alibaba for reporting this
issue.

All qemu-kvm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1296060 - CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.4.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.4.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.4.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.4.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqj6gXlSAg2UNWIIRAvAhAJwI344jEk96emxA1ZD64//X8TcxcACeMiDG
f6I5VC7ToQJXCRJ1hHxbtDg=
=87Y4
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security and bug fix update
Advisory ID:       RHSA-2016:0083-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0083.html
Issue date:        2016-01-28
CVE Names:         CVE-2016-1714 
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Donghai Zhu of Alibaba for reporting this
issue.

This update also fixes the following bugs:

* Incorrect handling of the last sector of an image file could trigger an
assertion failure in qemu-img. This update changes the handling of the last
sector, and no assertion failure occurs. (BZ#1298828)

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1296060 - CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations
1298828 - [abrt] qemu-img: get_block_status(): qemu-img killed by SIGABRT

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.3.src.rpm

x86_64:
libcacard-1.5.3-105.el7_2.3.i686.rpm
libcacard-1.5.3-105.el7_2.3.x86_64.rpm
qemu-img-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-105.el7_2.3.i686.rpm
libcacard-devel-1.5.3-105.el7_2.3.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.3.src.rpm

x86_64:
libcacard-1.5.3-105.el7_2.3.i686.rpm
libcacard-1.5.3-105.el7_2.3.x86_64.rpm
libcacard-devel-1.5.3-105.el7_2.3.i686.rpm
libcacard-devel-1.5.3-105.el7_2.3.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.3.x86_64.rpm
qemu-img-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.3.src.rpm

ppc64:
qemu-img-1.5.3-105.el7_2.3.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.ppc64.rpm

ppc64le:
qemu-img-1.5.3-105.el7_2.3.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.ppc64le.rpm

x86_64:
libcacard-1.5.3-105.el7_2.3.i686.rpm
libcacard-1.5.3-105.el7_2.3.x86_64.rpm
qemu-img-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libcacard-1.5.3-105.el7_2.3.ppc.rpm
libcacard-1.5.3-105.el7_2.3.ppc64.rpm
libcacard-devel-1.5.3-105.el7_2.3.ppc.rpm
libcacard-devel-1.5.3-105.el7_2.3.ppc64.rpm
libcacard-tools-1.5.3-105.el7_2.3.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.ppc.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.ppc64.rpm

ppc64le:
libcacard-1.5.3-105.el7_2.3.ppc64le.rpm
libcacard-devel-1.5.3-105.el7_2.3.ppc64le.rpm
libcacard-tools-1.5.3-105.el7_2.3.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.ppc64le.rpm

x86_64:
libcacard-devel-1.5.3-105.el7_2.3.i686.rpm
libcacard-devel-1.5.3-105.el7_2.3.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.3.src.rpm

x86_64:
libcacard-1.5.3-105.el7_2.3.i686.rpm
libcacard-1.5.3-105.el7_2.3.x86_64.rpm
qemu-img-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-105.el7_2.3.i686.rpm
libcacard-devel-1.5.3-105.el7_2.3.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.3.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqj6xXlSAg2UNWIIRAuF3AKCl8Ddy7qMBng39NFCOrCn1XI4EhgCgmon3
OJp4r+V92eVQRluXjcxw0h8=
=8ili
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2016:0084-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0084.html
Issue date:        2016-01-28
CVE Names:         CVE-2016-1568 CVE-2016-1714 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix two security issues and three bugs
are now available for Red Hat Enterprise Virtualization.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEV Power Host - ppc64le
RHEV-H and VDSM for 7 Hosts - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A use-after-free flaw was found in the way QEMU's IDE AHCI emulator
processed certain AHCI Native Command Queuing (NCQ) AIO commands.
A privileged guest user could use this flaw to crash the QEMU process
instance or, potentially, execute arbitrary code on the host with
privileges of the QEMU process. (CVE-2016-1568)

An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for
reporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting
the CVE-2016-1714 issue.

This update also fixes the following bugs:

* Incorrect handling of the last sector of an image file could trigger an
assertion failure in qemu-img. This update changes the handling of the last
sector, and no assertion failure occurs. (BZ#1299345)

* Previously, rebooting a guest after multiple memory hot-plugs in some
cases caused the qemu-kvm process to terminate unexpectedly, and the reboot
to fail. This update fixes the problem, and guests with hot-plugged memory
reboot successfully. (BZ#1288096)

* When the OHCI driver received an interrupt during the suspending process,
the interrupt was not acknowledged. As a consequence, the interrupt kept
being sent repeatedly, and the system became unresponsive. This update
modifies the suspend procedure to acknowledge the interrupt, which prevents
the described problem. (BZ#1298971)

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1288096 - qemu quit when rebooting guest which hotplug memory >=13 times
1288532 - CVE-2016-1568 Qemu: ide: ahci use-after-free vulnerability in aio port commands
1296060 - CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations
1299345 - [abrt] qemu-img: get_block_status(): qemu-img killed by SIGABRT

6. Package List:

RHEV-H and VDSM for 7 Hosts:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.7.src.rpm

x86_64:
libcacard-devel-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm

RHEV Power Host:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.7.src.rpm

ppc64le:
libcacard-devel-rhev-2.3.0-31.el7_2.7.ppc64le.rpm
libcacard-rhev-2.3.0-31.el7_2.7.ppc64le.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.7.ppc64le.rpm
qemu-img-rhev-2.3.0-31.el7_2.7.ppc64le.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.7.ppc64le.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.7.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.7.ppc64le.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.7.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1568
https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqj66XlSAg2UNWIIRAtfeAKCLEsKEJ2o/iSLPB29cIGLFQSUBaQCeNYU+
abBNbnZx1Zaq/bfVx2k9ZOg=
=TnXR
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2016:0085-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0085.html
Issue date:        2016-01-28
CVE Names:         CVE-2016-1714 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Donghai Zhu of Alibaba for reporting this
issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1296060 - CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
qemu-kvm-rhev-0.12.1.2-2.479.el6_7.4.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.479.el6_7.4.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.479.el6_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqngQXlSAg2UNWIIRApVcAJwOO/7FfG7tbKdDjg4UqPWO56yvgwCglDKI
Zdnml0Ly5IFCtibKbfcWGKE=
=lOsn
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2016:0086-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0086.html
Issue date:        2016-01-28
CVE Names:         CVE-2016-1568 CVE-2016-1714 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A use-after-free flaw was found in the way QEMU's IDE AHCI emulator
processed certain AHCI Native Command Queuing (NCQ) AIO commands.
A privileged guest user could use this flaw to crash the QEMU process
instance or, potentially, execute arbitrary code on the host with
privileges of the QEMU process. (CVE-2016-1568)

An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for
reporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting
the CVE-2016-1714 issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1288532 - CVE-2016-1568 Qemu: ide: ahci use-after-free vulnerability in aio port commands
1296060 - CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.7.src.rpm

x86_64:
libcacard-devel-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1568
https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqng3XlSAg2UNWIIRAgMpAKDAZxabaC10qeF04/9330OYyhZyZgCfe2Mr
ybOGyaiU4rQYXuFGG6pP3Bc=
=F54i
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2016:0087-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0087.html
Issue date:        2016-01-28
CVE Names:         CVE-2016-1568 CVE-2016-1714 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A use-after-free flaw was found in the way QEMU's IDE AHCI emulator
processed certain AHCI Native Command Queuing (NCQ) AIO commands.
A privileged guest user could use this flaw to crash the QEMU process
instance or, potentially, execute arbitrary code on the host with
privileges of the QEMU process. (CVE-2016-1568)

An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for
reporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting
the CVE-2016-1714 issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1288532 - CVE-2016-1568 Qemu: ide: ahci use-after-free vulnerability in aio port commands
1296060 - CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.7.src.rpm

x86_64:
libcacard-devel-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1568
https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqnhbXlSAg2UNWIIRAuQvAJ4sKddLa6s4REVezobr4QsLjuj8cwCfXtak
IpVfH0G7t7T0ZZqyX/j0hik=
=vKn3
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2016:0088-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0088.html
Issue date:        2016-01-28
CVE Names:         CVE-2016-1568 CVE-2016-1714 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

A use-after-free flaw was found in the way QEMU's IDE AHCI emulator
processed certain AHCI Native Command Queuing (NCQ) AIO commands.
A privileged guest user could use this flaw to crash the QEMU process
instance or, potentially, execute arbitrary code on the host with
privileges of the QEMU process. (CVE-2016-1568)

An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)

Red Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for
reporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting
the CVE-2016-1714 issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1288532 - CVE-2016-1568 Qemu: ide: ahci use-after-free vulnerability in aio port commands
1296060 - CVE-2016-1714 Qemu: nvram: OOB r/w access in processing firmware configurations

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.7.src.rpm

x86_64:
libcacard-rhev-2.3.0-31.el7_2.7.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.7.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1568
https://access.redhat.com/security/cve/CVE-2016-1714
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqniIXlSAg2UNWIIRAu3dAKCUw9mvTLh0F0rjwjUGQKIAVeKs2QCgnYfm
emLC5HTaR2yNQCmLTwp+H4o=
=A7M9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVqqq036ZAP0PgtI9AQL6wg/+IGWP/MuPxm+9GexVb9rQ1Ql0l1mtBevB
PnohntptUZvNH6PsXS7J70LyIQNOCDWA3R65/n8L5OWrtDXnV9bMrMz3AyU9BeM6
kUChA7hEZSN3xZ8GJU1Tw23SjK0ff2GvgvSIqGV9SfVxa0fgC29FnKy+k4dE2UmQ
rgAkesYUTv2QKNdexAdxv1HL0rRtYNBuaFHcDRMZGRzb046a8JT6HAYmVZUaVLNt
beOaIN1FyN9QpVaZyXVd+knIPMJmeHBcWiGUoXUrsZ9pjJ4cAsWpEW4omT039DHT
uGFUxgkDltjq24hKpgMKos0h8VnY3hmXwHbxVVWzemybFd+bfwU4qgnSNCq+joDn
K0NDjBKnBLY2MRU9BMfltggDhwdGssvCYdLUHgepyaidevMr0tAPie4DCn57J6fI
DS42Qg5xFHMh64vE7XiCCrjo6XJb8hdmCT2wqtx5kV7J8Y9snvqkV1dLailiX022
6vP233Cjcr7lfZ+yeVglPXbeYh1JEMFqbz/1HoeVh8+QFfe+G+L1zqvZ5I7UTuyy
Z6x1ngutDbLzNgiYJijwcb1cXcYExiCWZtHMBaWBQV/iidX9oJyQrTOPqvOIWvw5
CKwliS2KjFEfDhoVpvQVIUY5njJpSyLZfc/0ymSNSoeCLFFUa1kVrzl9uSPjFt3G
Xdjv/zgqyXs=
=3tUx
-----END PGP SIGNATURE-----