-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2221
            Moderate: qemu-kvm-rhev security and bug fix update
                             6 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7539  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2628

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running qemu-kvm-rhev check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2017:2628-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2628
Issue date:        2017-09-05
CVE Names:         CVE-2017-7539 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and
Agents for RHEL-7 and RHEV 4.X RHEV-H and Agents for RHEL-7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Managment Agent for RHEL 7 Hosts - ppc64le, x86_64
RHEV-H and VDSM for 7 Hosts - ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server's initial connection negotiation, where the I/O co-routine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1473622 - CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1482515 - [Tracing] capturing trace data failed [rhel-7.4.z]
1482851 - Requires for the seabios version that support vIOMMU of virtio [rhel-7.4.z]
1482856 - Unable to start vhost if iommu_platform=on but intel_iommu=on not specified in guest [rhel-7.4.z]

6. Package List:

Managment Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.5.src.rpm

ppc64le:
qemu-img-rhev-2.9.0-16.el7_4.5.ppc64le.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.5.ppc64le.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.5.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.5.ppc64le.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.5.ppc64le.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.5.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.5.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.5.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.5.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.5.x86_64.rpm

RHEV-H and VDSM for 7 Hosts:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.5.src.rpm

ppc64le:
qemu-img-rhev-2.9.0-16.el7_4.5.ppc64le.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.5.ppc64le.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.5.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.5.ppc64le.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.5.ppc64le.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.5.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.5.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.5.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.5.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZrpAzXlSAg2UNWIIRAgEaAKCnPclmB1Jg+aMVOxJsnUpmZqbRjgCbBPop
bVawm2KWAOrhY6x5ApmkeGY=
=iqGv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWa8/kox+lLeg9Ub1AQhZlxAAkY0QOvjnaQqJVw1qUTWGTD1xdMoiGesV
8hgOaywJIawJwEpXsF6xmb+qbFAFC2QN7TzkQ7ejPTFJpVDUrQ+Qp4MZUauW12aP
A02QtbIG58E8GgTM9vzO5O1uHMQV+7ABjXS8vWJuKemaKvEY8YOuCgJn4R3BN6dh
9SfamYykXYmPcn81l7UuIwJ5P/ErrwSbDgIL5kVGCVf73Ax15maK/fg3Ri/f+c0+
ulGaXkPDElu9PQh329sZCLmAZj6Gq4EjL2KgBoA0DXIN81P4hnHeR/Qai0sjgGl2
hjv1r4tWvM451s9nT7bQz253fOIX3mOd+d+bQvvp1bDuo6U0Ij+cqZ2TrZ6o4i3j
Z96r8VhpbQlpSTOAl3OBNZhGo/XSjGgVT8QyjyyIGUQ++O/zeaqH9j+SJccko2GI
6w5oll36EOCUgL+uaK2s1UnfEQUTq727EKIGxfkZbfLBMionpo0OysIazh4TsD2l
3jIwLusffv8oXDOO131BdbtW3pZa6+Jo8Tb8nJnRgRCIHbnpKTRb2dqTFiaQkwU+
s2BRuu48+7kBsZJwFIgBNBR9q3+ZdYgS2eXI4v2zTbr8H7V1xeZ9GgH0f1Wnx+8c
li/1KHJ1ZIM6yAiilvWiIrsEkVSnF7sl3qmfouL1CWgMcOnbZgle66KKwRwbof5L
BxPKpnsM8p0=
=rXpN
-----END PGP SIGNATURE-----