-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1156
                 Important: qemu-kvm-rhev security update
                                11 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3710  

Reference:         ESB-2016.1124
                   ESB-2016.1122

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0999.html
   https://rhn.redhat.com/errata/RHSA-2016-1000.html
   https://rhn.redhat.com/errata/RHSA-2016-1001.html
   https://rhn.redhat.com/errata/RHSA-2016-1002.html
   https://rhn.redhat.com/errata/RHSA-2016-1019.html

Comment: This bulletin contains five (5) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2016:0999-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0999.html
Issue date:        2016-05-10
CVE Names:         CVE-2016-3710 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 (Icehouse) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

Security Fix(es):

* An out-of-bounds read/write access flaw was found in the way QEMU's VGA
emulation with VESA BIOS Extensions (VBE) support performed read/write
operations via I/O port methods. A privileged guest user could use this
flaw to execute arbitrary code on the host with the privileges of the
host's QEMU process. (CVE-2016-3710)

Red Hat would like to thank Wei Xiao (360 Marvel Team) and Qinghao Tang
(360 Marvel Team) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1331401 - CVE-2016-3710 qemu: incorrect banked access bounds checking in vga module

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.13.src.rpm

x86_64:
libcacard-devel-rhev-2.3.0-31.el7_2.13.x86_64.rpm
libcacard-rhev-2.3.0-31.el7_2.13.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.13.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3710
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXMXBUXlSAg2UNWIIRAlO8AKCyAlE6sWMkWo0/E7lQz64g2Kp+WwCggF68
BP+dYgUdnmWTqbMbQyRTa/A=
=fi5T
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2016:1000-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1000.html
Issue date:        2016-05-10
CVE Names:         CVE-2016-3710 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux
OpenStack Platform 6.0 (Juno) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

Security Fix(es):

* An out-of-bounds read/write access flaw was found in the way QEMU's VGA
emulation with VESA BIOS Extensions (VBE) support performed read/write
operations via I/O port methods. A privileged guest user could use this
flaw to execute arbitrary code on the host with the privileges of the
host's QEMU process. (CVE-2016-3710)

Red Hat would like to thank Wei Xiao (360 Marvel Team) and Qinghao Tang
(360 Marvel Team) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1331401 - CVE-2016-3710 qemu: incorrect banked access bounds checking in vga module

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.13.src.rpm

x86_64:
libcacard-devel-rhev-2.3.0-31.el7_2.13.x86_64.rpm
libcacard-rhev-2.3.0-31.el7_2.13.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.13.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3710
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXMXB+XlSAg2UNWIIRAnmQAJ0QhCbVxOEM0r1/SRdaEC4LeHywZACgvI5c
eHquZK+2zIxyE+ZxC8Q6iuw=
=usQz
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2016:1001-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1001.html
Issue date:        2016-05-10
CVE Names:         CVE-2016-3710 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux
OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.
                              
Security Fix:      
                               
* An out-of-bounds read/write access flaw was found in the way QEMU's VGA 
emulation with VESA BIOS Extensions (VBE) support performed read/write
operations using I/O port methods. A privileged guest user could use
this flaw to execute arbitrary code on the host with the privileges of the 
host's QEMU process. (CVE-2016-3710)
                               
Red Hat would like to thank Wei Xiao (360 Marvel Team) and Qinghao Tang   
(360 Marvel Team) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1331401 - CVE-2016-3710 qemu: incorrect banked access bounds checking in vga module

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.13.src.rpm

x86_64:
libcacard-rhev-2.3.0-31.el7_2.13.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.13.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3710
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXMXCnXlSAg2UNWIIRAtNNAKC1ezhzue8mfE/28sSjpCvE4jwr0wCgvMyT
4GEfknb+fO93bDet54hwwL0=
=z5/D
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2016:1002-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1002.html
Issue date:        2016-05-10
CVE Names:         CVE-2016-3710 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

Security Fix(es):

* An out-of-bounds read/write access flaw was found in the way QEMU's VGA
emulation with VESA BIOS Extensions (VBE) support performed read/write
operations using I/O port methods. A privileged guest user could use this
flaw to execute arbitrary code on the host with the privileges of the
host's QEMU process. (CVE-2016-3710)

Red Hat would like to thank Wei Xiao (360 Marvel Team) and Qinghao Tang
(360 Marvel Team) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1331401 - CVE-2016-3710 qemu: incorrect banked access bounds checking in vga module

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.13.src.rpm

x86_64:
libcacard-rhev-2.3.0-31.el7_2.13.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.13.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.13.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3710
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXMXDIXlSAg2UNWIIRAlIuAKCCpsoYH/HXweOWA8QwFmYA6gL48wCguo3s
GPQ2IG9JozlNPySTDo7XCCo=
=HPc5
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2016:1019-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1019.html
Issue date:        2016-05-11
CVE Names:         CVE-2016-3710 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 (Icehouse) for RHEL 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

Security Fix(es):

* An out-of-bounds read/write access flaw was found in the way QEMU's VGA
emulation with VESA BIOS Extensions (VBE) support performed read/write
operations via I/O port methods. A privileged guest user could use this
flaw to execute arbitrary code on the host with the privileges of the
host's QEMU process. (CVE-2016-3710)

Red Hat would like to thank Wei Xiao (360 Marvel Team) and Qinghao Tang
(360 Marvel Team) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1331401 - CVE-2016-3710 qemu: incorrect banked access bounds checking in vga module

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6:

Source:
qemu-kvm-rhev-0.12.1.2-2.491.el6_8.1.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.491.el6_8.1.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.491.el6_8.1.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.491.el6_8.1.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.491.el6_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3710
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXMoYQXlSAg2UNWIIRAuQnAKCpVc7jYCn5Pkzi46soifPyvl0UhwCeLOOD
a+nBB0b9bjN2HKtxxZ9MIX8=
=4pb/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dbRN
-----END PGP SIGNATURE-----