-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2034
           Moderate: qemu-kvm-rhev security and bug fix updates
                              25 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5403 CVE-2016-5126 

Reference:         ESB-2016.1934

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1756.html
   https://rhn.redhat.com/errata/RHSA-2016-1763.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2016:1756-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1756.html
Issue date:        2016-08-24
CVE Names:         CVE-2016-5126 CVE-2016-5403 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

Security Fix(es):

* Quick Emulator(QEMU) built with the Block driver for iSCSI images support
(virtio-blk) is vulnerable to a heap-based buffer overflow issue. The flaw
could occur while processing iSCSI asynchronous I/O ioctl(2) calls. A user
inside a guest could exploit this flaw to crash the QEMU process resulting
in denial of service, or potentially leverage it to execute arbitrary code
with QEMU-process privileges on the host. (CVE-2016-5126)

* Quick Emulator(QEMU) built with the virtio framework is vulnerable to an
unbounded memory allocation issue. It was found that a malicious guest user
could submit more requests than the virtqueue size permits. Processing a
request allocates a VirtQueueElement results in unbounded memory allocation
on the host controlled by the guest. (CVE-2016-5403)

Red Hat would like to thank hongzhenhao (Marvel Team) for reporting
CVE-2016-5403.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1340924 - CVE-2016-5126 Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl
1358359 - CVE-2016-5403 Qemu: virtio: unbounded memory allocation on host via guest leading to DoS

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.21.src.rpm

x86_64:
libcacard-rhev-2.3.0-31.el7_2.21.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.21.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.21.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.21.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.21.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.21.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.21.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5126
https://access.redhat.com/security/cve/CVE-2016-5403
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXvS2uXlSAg2UNWIIRAmV5AKCcxdjmnY6xgihdTFhJoIfcxOPCtwCgg35T
hx1fqMkp5QzAEooE2anBCAE=
=834c
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security update
Advisory ID:       RHSA-2016:1763-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1763.html
Issue date:        2016-08-24
CVE Names:         CVE-2016-5126 CVE-2016-5403 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

Security Fix(es):

* Quick Emulator(QEMU) built with the Block driver for iSCSI images support
(virtio-blk) is vulnerable to a heap-based buffer overflow issue. The flaw
could occur while processing iSCSI asynchronous I/O ioctl(2) calls. A user
inside a guest could exploit this flaw to crash the QEMU process resulting
in denial of service, or potentially leverage it to execute arbitrary code
with QEMU-process privileges on the host. (CVE-2016-5126)

* Quick Emulator(QEMU) built with the virtio framework is vulnerable to an
unbounded memory allocation issue. It was found that a malicious guest user
could submit more requests than the virtqueue size permits. Processing a
request allocates a VirtQueueElement results in unbounded memory allocation
on the host controlled by the guest. (CVE-2016-5403)

Red Hat would like to thank hongzhenhao (Marvel Team) for reporting
CVE-2016-5403.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1340924 - CVE-2016-5126 Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl
1358359 - CVE-2016-5403 Qemu: virtio: unbounded memory allocation on host via guest leading to DoS

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
qemu-kvm-rhev-2.3.0-31.el7_2.21.src.rpm

x86_64:
libcacard-rhev-2.3.0-31.el7_2.21.x86_64.rpm
libcacard-tools-rhev-2.3.0-31.el7_2.21.x86_64.rpm
qemu-img-rhev-2.3.0-31.el7_2.21.x86_64.rpm
qemu-kvm-common-rhev-2.3.0-31.el7_2.21.x86_64.rpm
qemu-kvm-rhev-2.3.0-31.el7_2.21.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.21.x86_64.rpm
qemu-kvm-tools-rhev-2.3.0-31.el7_2.21.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5126
https://access.redhat.com/security/cve/CVE-2016-5403
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXveRxXlSAg2UNWIIRAqMwAKCz01nRffvL0Nf8046hpcQ1AcN8AACggX8N
bUjv4t8x0lI3G7JXK0BBKuw=
=o4mj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV75DbIx+lLeg9Ub1AQgZxw//av8GM3UwRaahRZdG2LrLjQ/4XX/G2fp/
2v2kGTipZ49Y+iLgjY8SwnMlqUbAVibXCamXo7TVk223hXyTn+jUgegOdkMkGy8H
K7cAeedF043dEAka3kHJKrLb4D6G/OEIQMluaNKQ3E1jKaX8tzQXh6vnvwUl9GE1
33qTB6DRpdv1CqYdq76+c4Rs/gPvbbThFGmlDfaf9IXq2xctUmo/1HmTbTfOINmU
8eOOUYWI4QkR1MckqlzpzwiwCOZJhA/NIodkdozVvygNWJur+kgmJAN6Z57Vx+aA
MSWjyVTSEcfbL9tV+FHejB1gP8kO7A7SlpVVZbGP/eFO1kDQDJC4pa7clZTUon0s
gvecwOKXpqTCP8qKeDi7gxQwChbXBX7+CbAFwB1DiyEjsNOHOdzr07DpG+jISy7C
u3/P8YtjU5x9hAWvT1v60mtgnYvrQg8M9MOIHMFibzt9BthZTg3xcpVmOt+lQr6C
+NrYSJD5udvB2E9R5oU0QAJ8wDrlm8EZWqj1MrPjNESiq0OWMg+qsEwko2lxCTne
Um+jysfk9SgJSCjyQYmrVB2jlVL103RKDObo3t2snGNDt1bwwXz+KaJQHiQrCLd6
NY8o7FYr0RXa5l3qUklPDsxwpqa5qYsUwVgwIlP1gJUuzrYJDIiX4FlJODpZdPJ2
CnbRxB7NlKA=
=A38i
-----END PGP SIGNATURE-----