-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1954
                    Moderate: qemu-kvm security update
                              12 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5403 CVE-2016-5126 

Reference:         ESB-2016.1934

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1606.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm security update
Advisory ID:       RHSA-2016:1606-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1606.html
Issue date:        2016-08-11
CVE Names:         CVE-2016-5126 CVE-2016-5403 
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm packages provide the
user-space component for running virtual machines using KVM.

Security Fix(es):

* Quick Emulator(Qemu) built with the Block driver for iSCSI images support
(virtio-blk) is vulnerable to a heap buffer overflow issue. It could occur
while processing iSCSI asynchronous I/O ioctl(2) calls. A user inside guest
could use this flaw to crash the Qemu process resulting in DoS or
potentially leverage it to execute arbitrary code with privileges of the
Qemu process on the host. (CVE-2016-5126)

* Quick emulator(Qemu) built with the virtio framework is vulnerable to an
unbounded memory allocation issue. It was found that a malicious guest user
could submit more requests than the virtqueue size permits. Processing a
request allocates a VirtQueueElement and therefore causes unbounded memory
allocation on the host controlled by the guest. (CVE-2016-5403)

Red Hat would like to thank hongzhenhao (Marvel Team) for reporting
CVE-2016-5403.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1340924 - CVE-2016-5126 Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl
1358359 - CVE-2016-5403 Qemu: virtio: unbounded memory allocation on host via guest leading to DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.7.src.rpm

x86_64:
libcacard-1.5.3-105.el7_2.7.i686.rpm
libcacard-1.5.3-105.el7_2.7.x86_64.rpm
qemu-img-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-105.el7_2.7.i686.rpm
libcacard-devel-1.5.3-105.el7_2.7.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.7.src.rpm

x86_64:
libcacard-1.5.3-105.el7_2.7.i686.rpm
libcacard-1.5.3-105.el7_2.7.x86_64.rpm
libcacard-devel-1.5.3-105.el7_2.7.i686.rpm
libcacard-devel-1.5.3-105.el7_2.7.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.7.x86_64.rpm
qemu-img-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.7.src.rpm

ppc64:
qemu-img-1.5.3-105.el7_2.7.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc64.rpm

ppc64le:
qemu-img-1.5.3-105.el7_2.7.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc64le.rpm

x86_64:
libcacard-1.5.3-105.el7_2.7.i686.rpm
libcacard-1.5.3-105.el7_2.7.x86_64.rpm
qemu-img-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libcacard-1.5.3-105.el7_2.7.ppc.rpm
libcacard-1.5.3-105.el7_2.7.ppc64.rpm
libcacard-devel-1.5.3-105.el7_2.7.ppc.rpm
libcacard-devel-1.5.3-105.el7_2.7.ppc64.rpm
libcacard-tools-1.5.3-105.el7_2.7.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc64.rpm

ppc64le:
libcacard-1.5.3-105.el7_2.7.ppc64le.rpm
libcacard-devel-1.5.3-105.el7_2.7.ppc64le.rpm
libcacard-tools-1.5.3-105.el7_2.7.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc64le.rpm

x86_64:
libcacard-devel-1.5.3-105.el7_2.7.i686.rpm
libcacard-devel-1.5.3-105.el7_2.7.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.7.src.rpm

x86_64:
libcacard-1.5.3-105.el7_2.7.i686.rpm
libcacard-1.5.3-105.el7_2.7.x86_64.rpm
qemu-img-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-105.el7_2.7.i686.rpm
libcacard-devel-1.5.3-105.el7_2.7.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5126
https://access.redhat.com/security/cve/CVE-2016-5403
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXrNF2XlSAg2UNWIIRAgRvAJ0e6TgscGucAAkwGTvgxuKgZJU/aACfdDJW
GiYkCcoaHP1vg5zFTtXede4=
=UDUO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JGUA
-----END PGP SIGNATURE-----