-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3927
                 qemu-kvm-rhev security and bug fix update
                              23 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14378 CVE-2019-12155 

Reference:         ESB-2019.3578
                   ESB-2019.3474
                   ESB-2019.3340.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3179

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2019:3179-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3179
Issue date:        2019-10-22
CVE Names:         CVE-2019-12155 CVE-2019-14378 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7 and Red Hat Virtualization Engine 4.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 - x86_64
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* QEMU: slirp: heap buffer overflow during packet reassembly
(CVE-2019-14378)

* QEMU: qxl: null pointer dereference while releasing spice resources
(CVE-2019-12155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ccid: Fix incorrect dwProtocol advertisement of T=0 (BZ#1729880)

* QEMU gets stuck on resume/cont call from libvirt (BZ#1741937)

* [v2v] Migration performance regression (BZ#1743322)

* qemu, qemu-img fail to detect alignment with XFS and Gluster/XFS on 4k
block device (BZ#1745443)

* qemu-kvm: backport cpuidle-haltpoll support (BZ#1746282)

* qemu aborts in blockCommit: qemu-kvm: block.c:3486 (BZ#1750322)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1712670 - CVE-2019-12155 QEMU: qxl: null pointer dereference while releasing spice resources
1729880 - ccid: Fix incorrect dwProtocol advertisement of T=0 [rhel-7.7.z]
1734745 - CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly
1743322 - [v2v] Migration performance regression [rhel-7.7.z]
1745443 - qemu, qemu-img fail to detect alignment with XFS and Gluster/XFS on 4k block device [rhel-7.7.z]
1746282 - qemu-kvm: backport cpuidle-haltpoll support [rhel-7.7.z]
1750322 - qemu aborts in blockCommit: qemu-kvm: block.c:3486 [rhel-7.7.z]

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.12.0-33.el7_7.4.src.rpm

ppc64le:
qemu-img-rhev-2.12.0-33.el7_7.4.ppc64le.rpm
qemu-kvm-common-rhev-2.12.0-33.el7_7.4.ppc64le.rpm
qemu-kvm-rhev-2.12.0-33.el7_7.4.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.12.0-33.el7_7.4.ppc64le.rpm
qemu-kvm-tools-rhev-2.12.0-33.el7_7.4.ppc64le.rpm

x86_64:
qemu-img-rhev-2.12.0-33.el7_7.4.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-33.el7_7.4.x86_64.rpm
qemu-kvm-rhev-2.12.0-33.el7_7.4.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-33.el7_7.4.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-33.el7_7.4.x86_64.rpm

RHV-M 4.3:

Source:
qemu-kvm-rhev-2.12.0-33.el7_7.4.src.rpm

x86_64:
qemu-img-rhev-2.12.0-33.el7_7.4.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-33.el7_7.4.x86_64.rpm
qemu-kvm-rhev-2.12.0-33.el7_7.4.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-33.el7_7.4.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-33.el7_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12155
https://access.redhat.com/security/cve/CVE-2019-14378
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NOr5
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXa+YM2aOgq3Tt24GAQidIA//QAGgS48pwmnALNyVFjt6Mdj41hhnSsuJ
eVkiaAVfl8MVcXTCiL/uALvoX8ft/kuLqfoaF1kywOuP3xJdv3SvWID4G47yQHSf
j6xWtz1KEEaR5nK3WuBMARXMELCZqYlVxAJnFKpDzHpr1ef6gyGd3qMsSqcJv1Al
McvPxuWLzrfBGVN727IIdqIey04pjiWxUTpLJ/ngxatA4sL8VkICv3I1/bfintKW
GZwL4qAI7ZGQIaBZmfnEW/dZsp3XnZmNRNd3JrlhYsYmcunAvtGUvbDt+eFtqK4U
CJDbBiIVv/LQgzS6HybUjzVA6NDxpy7ZXzl6Vu9rzTKo0Cj5tks/Zkvfk9TR21Lg
WuSPkEJ5aTrJT82mFAKUg2uUM4FbXsLLOattCBZ117X6ZqZ42oMNpieVj75EjoMd
4+qYsmY5DqQqW19UwK0JBuPZj/S+hc2QYtgr69Cch5JIMlSAyPxK97t7wUkPiulh
3U8pEgH/pMfOgoDfQ60yCED/US0qF4/vKfk9ve4PPBNxDdFMF0Mq51GjfNhK6PMc
U5lTzK4ia3fFUKEpJXVVdK6V+JQZzYWe7pdOcnaYBc8yqV+oAh7KJcVVrhWa96jK
1fnBdFa4GRPKHVnUZJc+H09PWcJFo+5VqoRkptbUyH3YkXvoCeEWGUwEFXDAmfey
X+HdX1SVG+0=
=/nLO
-----END PGP SIGNATURE-----