-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3203
            Moderate: qemu-kvm-rhev security and bug fix update
                             15 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15289 CVE-2017-14167 CVE-2017-11334
                   CVE-2017-10664 CVE-2017-7539 

Reference:         ESB-2017.3002
                   ESB-2017.2873

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3471
   https://access.redhat.com/errata/RHSA-2017:3470
   https://access.redhat.com/errata/RHSA-2017:3466
   https://access.redhat.com/errata/RHSA-2017:3474
   https://access.redhat.com/errata/RHSA-2017:3473
   https://access.redhat.com/errata/RHSA-2017:3472

Comment: This bulletin contains six (6) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2017:3471-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3471
Issue date:        2017-12-14
CVE Names:         CVE-2017-7539 CVE-2017-10664 CVE-2017-11334 
                   CVE-2017-14167 CVE-2017-15289 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server's initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests'
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

Bug Fix(es):

* Hot-unplugging Virtual Function I/O (VFIO) devices previously failed when
performed after hot-unplugging a vhost network device. This update fixes
the underlying code, and the VFIO device is unplugged correctly in the
described circumstances. (BZ#1498141)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 - CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 - CVE-2017-11334 Qemu: exec: oob access during dma operation
1472484 - virtio-net: enable configurable tx queue size
1473622 - CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 - CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1498141 - Hot-unplugging a vhost network device leaks references to VFIOPCIDevice's [OSP 8]
1501290 - CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaMveKXlSAg2UNWIIRAv7IAJ0ZJkFtYMfD0H19xps9qFI5viOc+wCgmntl
EC/o8qOngooi5xWpk5zGaBc=
=xJ4o
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2017:3470-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3470
Issue date:        2017-12-14
CVE Names:         CVE-2017-7539 CVE-2017-10664 CVE-2017-11334 
                   CVE-2017-14167 CVE-2017-15289 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server's initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests'
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

Bug Fix(es):

* Hot-unplugging Virtual Function I/O (VFIO) devices previously failed when
performed after hot-unplugging a vhost network device. This update fixes
the underlying code, and the VFIO device is unplugged correctly in the
described circumstances. (BZ#1498140)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 - CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 - CVE-2017-11334 Qemu: exec: oob access during dma operation
1473622 - CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 - CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1498140 - Hot-unplugging a vhost network device leaks references to VFIOPCIDevice's [OSP 9]
1501290 - CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaMvg9XlSAg2UNWIIRAnclAJ43BD73fEmk83I/zuuDw7eoMv6azgCgvBr4
xcKifEES6tgbYqUoJ71pwSw=
=HkEw
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2017:3466-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3466
Issue date:        2017-12-14
CVE Names:         CVE-2017-7539 CVE-2017-10664 CVE-2017-11334 
                   CVE-2017-14167 CVE-2017-15289 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
11.0 (Ocata).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 11.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server's initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests'
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

Bug Fix(es):

* Hot-unplugging Virtual Function I/O (VFIO) devices previously failed when
performed after hot-unplugging a vhost network device. This update fixes
the underlying code, and the VFIO device is unplugged correctly in the
described circumstances. (BZ#1498135)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 - CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 - CVE-2017-11334 Qemu: exec: oob access during dma operation
1473622 - CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 - CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1498135 - Hot-unplugging a vhost network device leaks references to VFIOPCIDevice's [OSP 11]
1501290 - CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat OpenStack Platform 11.0:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaMvh6XlSAg2UNWIIRAl4lAKCASt5xxFArZsc/zYYgzpAFbcad9wCgqmXi
M4cEIqKAS3vjWPT2bYXqF3A=
=EbQ8
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2017:3474-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3474
Issue date:        2017-12-14
CVE Names:         CVE-2017-7539 CVE-2017-10664 CVE-2017-11334 
                   CVE-2017-14167 CVE-2017-15289 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server's initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests'
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

Bug Fix(es):

* Hot-unplugging Virtual Function I/O (VFIO) devices previously failed when
performed after hot-unplugging a vhost network device. This update fixes
the underlying code, and the VFIO device is unplugged correctly in the
described circumstances. (BZ#1498139)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 - CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 - CVE-2017-11334 Qemu: exec: oob access during dma operation
1473622 - CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 - CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1498139 - Hot-unplugging a vhost network device leaks references to VFIOPCIDevice's [OSP 10]
1501290 - CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaMvjyXlSAg2UNWIIRAvfwAJ47qWiUqtCwtGl2CvuZBc4G8f7klgCgmTpj
dbvPXUh6TxhGOKI0YT8Cmlo=
=Jd32
- -----END PGP SIGNATURE-----





- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security update
Advisory ID:       RHSA-2017:3473-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3473
Issue date:        2017-12-14
CVE Names:         CVE-2017-7539 CVE-2017-10664 CVE-2017-11334 
                   CVE-2017-14167 CVE-2017-15289 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux
OpenStack Platform 6.0 (Juno) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server's initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests'
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 - CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 - CVE-2017-11334 Qemu: exec: oob access during dma operation
1473622 - CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 - CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1501290 - CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaMvngXlSAg2UNWIIRAn6eAJ9h9xSMPSpSudmyH08WomyfoB3wAACfZA27
Gvb4FBRbxTok/PS/mD9XY8A=
=Mheh
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security update
Advisory ID:       RHSA-2017:3472-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3472
Issue date:        2017-12-14
CVE Names:         CVE-2017-7539 CVE-2017-10664 CVE-2017-11334 
                   CVE-2017-14167 CVE-2017-15289 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux
OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* An assertion-failure flaw was found in the Network Block Device (NBD)
server's initial connection negotiation, where the I/O coroutine was
undefined. This could crash the qemu-nbd server if a client sent unexpected
data during connection negotiation. A remote user or process could use this
flaw to crash the qemu-nbd server resulting in denial of service.
(CVE-2017-7539)

* Quick Emulator (QEMU) built with the Network Block Device (NBD) Server
support is vulnerable to a crash via a SIGPIPE signal. The crash can occur
if a client aborts a connection due to any failure during negotiation or
read operation. A remote user/process could use this flaw to crash the
qemu-nbd server resulting in a Denial of Service (DoS). (CVE-2017-10664)

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests'
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1466190 - CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort
1471638 - CVE-2017-11334 Qemu: exec: oob access during dma operation
1473622 - CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine
1489375 - CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1501290 - CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7539
https://access.redhat.com/security/cve/CVE-2017-10664
https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaMvmlXlSAg2UNWIIRAmtjAJ4kgvSanP/oz7ob9PmHf/8/fsJqcgCfQ06t
RtcHhYj1YeNgANaO18Rz6KU=
=McuV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wa7g
-----END PGP SIGNATURE-----