-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2269
                      Important: kvm security update
                             28 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kvm
Publisher:         Red Hat
Operating System:  Red Hat
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5403 CVE-2016-3710 

Reference:         ESB-2016.2034
                   ESB-2016.2026
                   ESB-2016.1155
                   ESB-2016.1124
                   ESB-2016.1122

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1943.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kvm security update
Advisory ID:       RHSA-2016:1943-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1943.html
Issue date:        2016-09-27
CVE Names:         CVE-2016-3710 CVE-2016-5403 
=====================================================================

1. Summary:

An update for kvm is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Multi OS (v. 5 client) - x86_64
Red Hat Enterprise Linux Virtualization (v. 5 server) - x86_64

3. Description:

KVM (for Kernel-based Virtual Machine) is a full virtualization solution
for Linux on x86 hardware. Using KVM, one can run multiple virtual machines
running unmodified Linux or Windows images. Each virtual machine has
private virtualized hardware: a network card, disk, graphics adapter, etc.

Security Fix(es):

* An out-of-bounds read/write access flaw was found in the way QEMU's VGA
emulation with VESA BIOS Extensions (VBE) support performed read/write
operations using I/O port methods. A privileged guest user could use this
flaw to execute arbitrary code on the host with the privileges of the
host's QEMU process. (CVE-2016-3710)

* Quick Emulator(QEMU) built with the virtio framework is vulnerable to an
unbounded memory allocation issue. It was found that a malicious guest user
could submit more requests than the virtqueue size permits. Processing a
request allocates a VirtQueueElement results in unbounded memory allocation
on the host controlled by the guest. (CVE-2016-5403)

Red Hat would like to thank Wei Xiao (360 Marvel Team) and Qinghao Tang
(360 Marvel Team) for reporting CVE-2016-3710 and hongzhenhao (Marvel Team)
for reporting CVE-2016-5403.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: The procedure in the Solution section must be performed before this
update will take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1331401 - CVE-2016-3710 qemu: incorrect banked access bounds checking in vga module
1358359 - CVE-2016-5403 Qemu: virtio: unbounded memory allocation on host via guest leading to DoS

6. Package List:

Red Hat Enterprise Linux Desktop Multi OS (v. 5 client):

Source:
kvm-83-276.el5_11.src.rpm

x86_64:
kmod-kvm-83-276.el5_11.x86_64.rpm
kmod-kvm-debug-83-276.el5_11.x86_64.rpm
kvm-83-276.el5_11.x86_64.rpm
kvm-debuginfo-83-276.el5_11.x86_64.rpm
kvm-qemu-img-83-276.el5_11.x86_64.rpm
kvm-tools-83-276.el5_11.x86_64.rpm

Red Hat Enterprise Linux Virtualization (v. 5 server):

Source:
kvm-83-276.el5_11.src.rpm

x86_64:
kmod-kvm-83-276.el5_11.x86_64.rpm
kmod-kvm-debug-83-276.el5_11.x86_64.rpm
kvm-83-276.el5_11.x86_64.rpm
kvm-debuginfo-83-276.el5_11.x86_64.rpm
kvm-qemu-img-83-276.el5_11.x86_64.rpm
kvm-tools-83-276.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3710
https://access.redhat.com/security/cve/CVE-2016-5403
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX6pksXlSAg2UNWIIRAjT6AKCbdp8zHq3cHFmNd3HvfNOuBoHA9wCdGIcl
nghWH7GgFCM4mrWvbUElvRg=
=2zya
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DvF4
-----END PGP SIGNATURE-----