-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2658
     Moderate: qemu-kvm-rhev security, bug fix, and enhancement update
                              8 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8818 CVE-2015-8817 

Reference:         ESB-2016.1622
                   ESB-2016.1480
                   ESB-2016.0862
                   ESB-2016.0803

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2670.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:2670-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2670.html
Issue date:        2016-11-07
CVE Names:         CVE-2015-8817 CVE-2015-8818 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

The following packages have been upgraded to a newer upstream version:
qemu-kvm-rhev (2.6.0). (BZ#1386383)

Security Fix(es):

* An out-of-bounds flaw was found in the QEMU emulator built using
'address_space_translate' to map an address to a MemoryRegionSection. The
flaw could occur while doing pci_dma_read/write calls, resulting in an
out-of-bounds read-write access error. A privileged user inside a guest
could use this flaw to crash the guest instance (denial of service).
(CVE-2015-8817, CVE-2015-8818)

Red Hat would like to thank Donghai Zdh of Alibaba Inc. for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1300771 - CVE-2015-8817 CVE-2015-8818 Qemu: OOB access in address_space_rw leads to segmentation fault
1374366 - RHSA-2016-1756 breaks migration of instances [OSP8]
1386383 - Rebase qemu-kvm-rhev to 2.6.0

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
qemu-kvm-rhev-2.6.0-27.el7.src.rpm

x86_64:
qemu-img-rhev-2.6.0-27.el7.x86_64.rpm
qemu-kvm-common-rhev-2.6.0-27.el7.x86_64.rpm
qemu-kvm-rhev-2.6.0-27.el7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.6.0-27.el7.x86_64.rpm
qemu-kvm-tools-rhev-2.6.0-27.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8817
https://access.redhat.com/security/cve/CVE-2015-8818
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYIM7eXlSAg2UNWIIRAhVlAKCHfuK0S0pYpv0a2JAbxSimClIVMgCgsOuV
gJMxK0UrLeboA7zOv6ihDtc=
=zyZk
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:2671-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2671.html
Issue date:        2016-11-07
CVE Names:         CVE-2015-8817 CVE-2015-8818 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

The following packages have been upgraded to a newer upstream version:
qemu-kvm-rhev (2.6.0). (BZ#1386385)

Security Fix(es):

* An out-of-bounds flaw was found in the QEMU emulator built using
'address_space_translate' to map an address to a MemoryRegionSection. The
flaw could occur while doing pci_dma_read/write calls, resulting in an
out-of-bounds read-write access error. A privileged user inside a guest
could use this flaw to crash the guest instance (denial of service).
(CVE-2015-8817, CVE-2015-8818)

Red Hat would like to thank Donghai Zdh of Alibaba Inc. for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1300771 - CVE-2015-8817 CVE-2015-8818 Qemu: OOB access in address_space_rw leads to segmentation fault
1374365 - RHSA-2016-1756 breaks migration of instances [OSP9]
1386385 - Rebase qemu-kvm-rhev to 2.6.0

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
qemu-kvm-rhev-2.6.0-27.el7.src.rpm

x86_64:
qemu-img-rhev-2.6.0-27.el7.x86_64.rpm
qemu-kvm-common-rhev-2.6.0-27.el7.x86_64.rpm
qemu-kvm-rhev-2.6.0-27.el7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.6.0-27.el7.x86_64.rpm
qemu-kvm-tools-rhev-2.6.0-27.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8817
https://access.redhat.com/security/cve/CVE-2015-8818
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYIM8MXlSAg2UNWIIRAiU+AJ9GdF8UmBZZ3WMh0HqSW9aKVWQOqQCgs+HB
udxdFEyl/45NhoY8O+KbUpg=
=DVLI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWCEkGox+lLeg9Ub1AQj4RQ/6A0/DKnPdKH9SIfrVVzpwMPx0aOnZJrjZ
V46AnsKsPlg57qU1MAPicCaKzV6J+Qt8/fcKvS8zl+lDljVYC0S7Kt9XBbvtDt+f
9ocFB3nImI+pR4NewOkSwAE88+7SgyVRKtbDbv4YJ7gnGwzpVOhV2fyWF2IKBANa
d1vWKiwvvDG3yWIoRKKiL25LKJT+UpO+lgzdHz7bamTl71zO60xfIzPbOHuFLgqr
CZHDtc7ggZVpnIPbOPs6mVqyuaJF/FM/y2IP/7ljMkXlEjxj95g2ALzX8Ls7upTP
/JOOfwzMiWq95IZOP254d28bHnPgA+EdXP8D1psnByZbt7T6+46mYketwSzXo8Hv
1DjtI1EVMManTQPPOYWI51AzLLYYVNYeCBxwUB+qMy+9xlra5NShxUmPMa54aP0a
vP0ooUkcSge3+nMoDUbHFDOcaDZ7ZRAV6ZD7OiQKPyxLIu23iuvn2NU6yYPw3Zlw
aPxkDu9KrZYHq+dZBKU/UAZO0nJaWzZzIZZ946BInzc9+S1KvRtQoWSGkvmu6hV2
WruJxkxX6DyCjxZfky8UhizkRrp3tHYxZmf1NgCfNyZC0xkjw7fycIegb+DzefP+
2dBqpaQJ3HSxSy/kZ/Wz4miHG190CL4urLxfJwmnV9RxgvwdldeJ2Qk+Fp4KNOGA
Lc9m+rlUHuE=
=M47K
-----END PGP SIGNATURE-----