-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4769
                       qemu-kvm-rhev security update
                             23 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14378 CVE-2019-12155 

Reference:         ESB-2019.4490

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4344

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2019:4344-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4344
Issue date:        2019-12-19
CVE Names:         CVE-2019-12155 CVE-2019-14378 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* QEMU: slirp: heap buffer overflow during packet reassembly
(CVE-2019-14378)

* QEMU: qxl: null pointer dereference while releasing spice resources
(CVE-2019-12155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1712670 - CVE-2019-12155 QEMU: qxl: null pointer dereference while releasing spice resources
1734745 - CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
qemu-kvm-rhev-2.12.0-33.el7_7.4.src.rpm

x86_64:
qemu-img-rhev-2.12.0-33.el7_7.4.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-33.el7_7.4.x86_64.rpm
qemu-kvm-rhev-2.12.0-33.el7_7.4.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-33.el7_7.4.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-33.el7_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12155
https://access.redhat.com/security/cve/CVE-2019-14378
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HRb0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=csez
-----END PGP SIGNATURE-----