-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0987
                 Important: qemu-kvm-rhev security update
                               19 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9603  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:0980
   https://access.redhat.com/errata/RHSA-2017:0981
   https://access.redhat.com/errata/RHSA-2017:0982
   https://access.redhat.com/errata/RHSA-2017:0983
   https://access.redhat.com/errata/RHSA-2017:0984
   https://access.redhat.com/errata/RHSA-2017:0985
   https://access.redhat.com/errata/RHSA-2017:0987
   https://access.redhat.com/errata/RHSA-2017:0988

Comment: This bulletin contains eight (8) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2017:0980-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0980
Issue date:        2017-04-18
CVE Names:         CVE-2016-9603 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux
OpenStack Platform 5.0 (Icehouse) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and
the VNC display driver support, is vulnerable to a heap buffer overflow
issue. The issue could occur when a VNC client attempts to update its
display after a VGA operation is performed by a guest. A privileged
user/process inside guest could use this flaw to crash the QEMU process
resulting in DoS or, potentially, leverage it to execute arbitrary code on
the host with privileges of the QEMU process. (CVE-2016-9603)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7:

Source:
qemu-kvm-rhev-2.6.0-28.el7_3.9.src.rpm

x86_64:
qemu-img-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9603
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY9Z1MXlSAg2UNWIIRAkxaAKC7y44gem/FPwO5Kgqt6J8wl9FhWACeMEJ8
sjHKJnnL9EiStalXrWtljDA=
=tbRA
- -----END PGP SIGNATURE-----

===============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2017:0981-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0981
Issue date:        2017-04-18
CVE Names:         CVE-2016-9603 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux
OpenStack Platform 6.0 (Juno) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and
the VNC display driver support, is vulnerable to a heap buffer overflow
issue. The issue could occur when a VNC client attempts to update its
display after a VGA operation is performed by a guest. A privileged
user/process inside guest could use this flaw to crash the QEMU process
resulting in DoS or, potentially, leverage it to execute arbitrary code on
the host with privileges of the QEMU process. (CVE-2016-9603)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:

Source:
qemu-kvm-rhev-2.6.0-28.el7_3.9.src.rpm

x86_64:
qemu-img-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9603
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY9Z1zXlSAg2UNWIIRAitVAJ42QDev5MsM0AWWhMoN9uQ9FJaHRQCgt3lB
m2O3qp6k2g6QSgRD3ZTf4OA=
=0sYh
- -----END PGP SIGNATURE-----

===============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2017:0982-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0982
Issue date:        2017-04-18
CVE Names:         CVE-2016-9603 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux
OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and
the VNC display driver support, is vulnerable to a heap buffer overflow
issue. The issue could occur when a VNC client attempts to update its
display after a VGA operation is performed by a guest. A privileged
user/process inside guest could use this flaw to crash the QEMU process
resulting in DoS or, potentially, leverage it to execute arbitrary code on
the host with privileges of the QEMU process. (CVE-2016-9603)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
qemu-kvm-rhev-2.6.0-28.el7_3.9.src.rpm

x86_64:
qemu-img-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9603
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY9Z2OXlSAg2UNWIIRAiUxAKCQYqph9mbB1rZrdujOrXDI5kltnwCcCsxf
Ar+UzH7ZyAN0w7XE/gSm8P4=
=T3mI
- -----END PGP SIGNATURE-----

===============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2017:0983-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0983
Issue date:        2017-04-18
CVE Names:         CVE-2016-9603 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and
the VNC display driver support, is vulnerable to a heap buffer overflow
issue. The issue could occur when a VNC client attempts to update its
display after a VGA operation is performed by a guest. A privileged
user/process inside guest could use this flaw to crash the QEMU process
resulting in DoS or, potentially, leverage it to execute arbitrary code on
the host with privileges of the QEMU process. (CVE-2016-9603)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
qemu-kvm-rhev-2.6.0-28.el7_3.9.src.rpm

x86_64:
qemu-img-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9603
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY9Z2tXlSAg2UNWIIRAqKsAKC0P/SF/ylhXV+AVWZaBdUExL21LgCeIDal
tT/cEV2aHFS3rs8gn25VMFg=
=KEPz
- -----END PGP SIGNATURE-----

===============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2017:0984-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0984
Issue date:        2017-04-18
CVE Names:         CVE-2016-9603 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and
the VNC display driver support, is vulnerable to a heap buffer overflow
issue. The issue could occur when a VNC client attempts to update its
display after a VGA operation is performed by a guest. A privileged
user/process inside guest could use this flaw to crash the QEMU process
resulting in DoS or, potentially, leverage it to execute arbitrary code on
the host with privileges of the QEMU process. (CVE-2016-9603)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
qemu-kvm-rhev-2.6.0-28.el7_3.9.src.rpm

x86_64:
qemu-img-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9603
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY9Z3VXlSAg2UNWIIRAlMTAJ9/PlLKszKaY3kR4Gttt1PwuuCGoQCdEju6
EjZ8tuFlkMrIbL32X86Hm0E=
=j83B
- -----END PGP SIGNATURE-----

===============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:0985-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0985
Issue date:        2017-04-18
CVE Names:         CVE-2016-9603 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Virtualization
Hypervisor 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Managment Agent for RHEL 7 Hosts - ppc64le, x86_64
RHEV-H and VDSM for 7 Hosts - ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Virtualization Manager.

Security Fix(es):

* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and
the VNC display driver support, is vulnerable to a heap buffer overflow
issue. The issue could occur when a VNC client attempts to update its
display after a VGA operation is performed by a guest. A privileged
user/process inside guest could use this flaw to crash the QEMU process
resulting in DoS or, potentially, leverage it to execute arbitrary code on
the host with privileges of the QEMU process. (CVE-2016-9603)

Bug Fix(es):

* When attempting to use a virtual CPU with the "invtsc" feature, the
"nonstop_tsc" flag was not set for the guest. This update adjusts the flag
to be migrateable, and "nonstop_tsc" is now properly set when requested.
(BZ#1413897)

* Previously, the QEMU emulator failed to open disk images with backing
files stored on a Gluster volume. This update ensures that QEMU is able to
handle Gluster disk URIs correctly, and the problem no longer occurs.
(BZ#1425125)

* Prior to this update, creating a new GlusterFS instance in some cases
consumed an excessive amount of memory. This update reuses data for
existing GlusterFS volumes, which reduces the memory consumption when
creating new instances. (BZ#1413044)

* Under certain circumstances, guest machines previously encountered I/O
errors or were paused when a large number of block transfer actions was
being performed. With this update, QEMU ensures that the number of block
transfers does not exceed the host limit, which prevents the described
problem. (BZ#1431149)

Enhancement(s):

* The QEMU emulator is now able to present virtual L3 cache information to
the guest. This improves the performance and stability of tasks and
processes that use L3 cache, such as SAP HANA. (BZ#1430802)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1413044 - block-gluster: use one glfs instance per volume
1413897 - cpu flag nonstop_tsc is not present in guest with host-passthrough and feature policy require invtsc
1425125 - qemu fails to recognize gluster URIs in backing chain for block-commit operation
1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection
1430802 - Enhance qemu to present virtual L3 cache info for vcpus

6. Package List:

Managment Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.6.0-28.el7_3.9.src.rpm

ppc64le:
qemu-img-rhev-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.ppc64le.rpm

x86_64:
qemu-img-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.x86_64.rpm

RHEV-H and VDSM for 7 Hosts:

Source:
qemu-kvm-rhev-2.6.0-28.el7_3.9.src.rpm

ppc64le:
qemu-img-rhev-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.ppc64le.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.ppc64le.rpm

x86_64:
qemu-img-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9603
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY9bzGXlSAg2UNWIIRArgXAKDBEkpyjPVpOjzt4gw9RdG+qQHp4QCgpnDo
7W+DAA+xwN7J3jHBIhaOiBo=
=MFa8
- -----END PGP SIGNATURE-----

===============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security update
Advisory ID:       RHSA-2017:0987-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0987
Issue date:        2017-04-18
CVE Names:         CVE-2016-9603 
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA
emulator's VNC display driver support; the issue could occur when a VNC
client attempted to update its display after a VGA operation is performed
by a guest. A privileged user/process inside a guest could use this flaw to
crash the QEMU process or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-9603)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-126.el7_3.6.src.rpm

x86_64:
qemu-img-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-common-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-tools-1.5.3-126.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-126.el7_3.6.src.rpm

x86_64:
qemu-img-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-common-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-tools-1.5.3-126.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-126.el7_3.6.src.rpm

ppc64:
qemu-img-1.5.3-126.el7_3.6.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7_3.6.ppc64.rpm

ppc64le:
qemu-img-1.5.3-126.el7_3.6.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-126.el7_3.6.ppc64le.rpm

x86_64:
qemu-img-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-common-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-tools-1.5.3-126.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-126.el7_3.6.src.rpm

x86_64:
qemu-img-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-common-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7_3.6.x86_64.rpm
qemu-kvm-tools-1.5.3-126.el7_3.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9603
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY9kw1XlSAg2UNWIIRAnY7AJ43ezytaMXKSVUfNW/90+DboP8UGwCfTgj9
eG/6C/nuSVfr4/8ZKtp1OTw=
=7loT
- -----END PGP SIGNATURE-----

===============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2017:0988-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0988
Issue date:        2017-04-18
CVE Names:         CVE-2016-9603 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and
the VNC display driver support, is vulnerable to a heap buffer overflow
issue. The issue could occur when a VNC client attempts to update its
display after a VGA operation is performed by a guest. A privileged
user/process inside guest could use this flaw to crash the QEMU process
resulting in DoS or, potentially, leverage it to execute arbitrary code on
the host with privileges of the QEMU process. (CVE-2016-9603)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
qemu-kvm-rhev-2.6.0-28.el7_3.9.src.rpm

x86_64:
qemu-img-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-common-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.6.0-28.el7_3.9.x86_64.rpm
qemu-kvm-tools-rhev-2.6.0-28.el7_3.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9603
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY9n9MXlSAg2UNWIIRAuMRAJ0Ymt5ccGjw8wxDyqr4rF0YGasJHACfSCF1
6JnPQa1tGSEZwEIa4O5QQiI=
=ZmxC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OXuZ
-----END PGP SIGNATURE-----