-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0555
           Moderate: qemu-kvm and qemu-kvm-rhev security update
                               23 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
                   qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   KVM
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0150 CVE-2014-0148 CVE-2014-0147
                   CVE-2014-0146 CVE-2014-0145 CVE-2014-0144
                   CVE-2014-0143 CVE-2014-0142 

Reference:         ESB-2014.0544

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0420.html
   https://rhn.redhat.com/errata/RHSA-2014-0421.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm security update
Advisory ID:       RHSA-2014:0420-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0420.html
Issue date:        2014-04-22
CVE Names:         CVE-2014-0142 CVE-2014-0143 CVE-2014-0144 
                   CVE-2014-0145 CVE-2014-0146 CVE-2014-0147 
                   CVE-2014-0148 CVE-2014-0150 
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

Multiple integer overflow, input validation, logic error, and buffer
overflow flaws were discovered in various QEMU block drivers. An attacker
able to modify a disk image file loaded by a guest could use these flaws to
crash the guest, or corrupt QEMU process memory on the host, potentially
resulting in arbitrary code execution on the host with the privileges of
the QEMU process. (CVE-2014-0143, CVE-2014-0144, CVE-2014-0145,
CVE-2014-0147)

A buffer overflow flaw was found in the way the virtio_net_handle_mac()
function of QEMU processed guest requests to update the table of MAC
addresses. A privileged guest user could use this flaw to corrupt QEMU
process memory on the host, potentially resulting in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2014-0150)

A divide-by-zero flaw was found in the seek_to_sector() function of the
parallels block driver in QEMU. An attacker able to modify a disk image
file loaded by a guest could use this flaw to crash the guest.
(CVE-2014-0142)

A NULL pointer dereference flaw was found in the QCOW2 block driver in
QEMU. An attacker able to modify a disk image file loaded by a guest could
use this flaw to crash the guest. (CVE-2014-0146)

It was found that the block driver for Hyper-V VHDX images did not
correctly calculate BAT (Block Allocation Table) entries due to a missing
bounds check. An attacker able to modify a disk image file loaded by a
guest could use this flaw to crash the guest. (CVE-2014-0148)

The CVE-2014-0143 issues were discovered by Kevin Wolf and Stefan Hajnoczi
of Red Hat, the CVE-2014-0144 issues were discovered by Fam Zheng, Jeff
Cody, Kevin Wolf, and Stefan Hajnoczi of Red Hat, the CVE-2014-0145 issues
were discovered by Stefan Hajnoczi of Red Hat, the CVE-2014-0150 issue was
discovered by Michael S. Tsirkin of Red Hat, the CVE-2014-0142,
CVE-2014-0146, and CVE-2014-0147 issues were discovered by Kevin Wolf of
Red Hat, and the CVE-2014-0148 issue was discovered by Jeff Cody of
Red Hat.

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1078201 - CVE-2014-0142 qemu: crash by possible division by zero
1078212 - CVE-2014-0148 Qemu: vhdx: bounds checking for block_size and logical_sector_size
1078232 - CVE-2014-0146 Qemu: qcow2: NULL dereference in qcow2_open() error path
1078846 - CVE-2014-0150 qemu: virtio-net: buffer overflow in virtio_net_handle_mac() function
1078848 - CVE-2014-0147 Qemu: block: possible crash due signed types or logic error
1078885 - CVE-2014-0145 Qemu: prevent possible buffer overflows
1079140 - CVE-2014-0143 Qemu: block: multiple integer overflow flaws
1079240 - CVE-2014-0144 Qemu: block: missing input validation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/qemu-kvm-0.12.1.2-2.415.el6_5.8.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.415.el6_5.8.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.8.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/qemu-kvm-0.12.1.2-2.415.el6_5.8.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qemu-kvm-0.12.1.2-2.415.el6_5.8.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.415.el6_5.8.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.8.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/qemu-kvm-0.12.1.2-2.415.el6_5.8.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.415.el6_5.8.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.8.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-img-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.415.el6_5.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0142.html
https://www.redhat.com/security/data/cve/CVE-2014-0143.html
https://www.redhat.com/security/data/cve/CVE-2014-0144.html
https://www.redhat.com/security/data/cve/CVE-2014-0145.html
https://www.redhat.com/security/data/cve/CVE-2014-0146.html
https://www.redhat.com/security/data/cve/CVE-2014-0147.html
https://www.redhat.com/security/data/cve/CVE-2014-0148.html
https://www.redhat.com/security/data/cve/CVE-2014-0150.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTVqwZXlSAg2UNWIIRAn0KAKCwdHEJfaKaIA8QDxKRCbDbj2IKuQCfafQt
07cM07BcjDMYF0Mac08lAto=
=I95P
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security update
Advisory ID:       RHSA-2014:0421-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0421.html
Issue date:        2014-04-22
CVE Names:         CVE-2014-0142 CVE-2014-0143 CVE-2014-0144 
                   CVE-2014-0145 CVE-2014-0146 CVE-2014-0147 
                   CVE-2014-0148 CVE-2014-0150 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix several security issues are now
available for Red Hat Enterprise Virtualization.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Agents (vdsm) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

Multiple integer overflow, input validation, logic error, and buffer
overflow flaws were discovered in various QEMU block drivers. An attacker
able to modify a disk image file loaded by a guest could use these flaws to
crash the guest, or corrupt QEMU process memory on the host, potentially
resulting in arbitrary code execution on the host with the privileges of
the QEMU process. (CVE-2014-0143, CVE-2014-0144, CVE-2014-0145,
CVE-2014-0147)

A buffer overflow flaw was found in the way the virtio_net_handle_mac()
function of QEMU processed guest requests to update the table of MAC
addresses. A privileged guest user could use this flaw to corrupt QEMU
process memory on the host, potentially resulting in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2014-0150)

A divide-by-zero flaw was found in the seek_to_sector() function of the
parallels block driver in QEMU. An attacker able to modify a disk image
file loaded by a guest could use this flaw to crash the guest.
(CVE-2014-0142)

A NULL pointer dereference flaw was found in the QCOW2 block driver in
QEMU. An attacker able to modify a disk image file loaded by a guest could
use this flaw to crash the guest. (CVE-2014-0146)

It was found that the block driver for Hyper-V VHDX images did not
correctly calculate BAT (Block Allocation Table) entries due to a missing
bounds check. An attacker able to modify a disk image file loaded by a
guest could use this flaw to crash the guest. (CVE-2014-0148)

The CVE-2014-0143 issues were discovered by Kevin Wolf and Stefan Hajnoczi
of Red Hat, the CVE-2014-0144 issues were discovered by Fam Zheng, Jeff
Cody, Kevin Wolf, and Stefan Hajnoczi of Red Hat, the CVE-2014-0145 issues
were discovered by Stefan Hajnoczi of Red Hat, the CVE-2014-0150 issue was
discovered by Michael S. Tsirkin of Red Hat, the CVE-2014-0142,
CVE-2014-0146, and CVE-2014-0147 issues were discovered by Kevin Wolf of
Red Hat, and the CVE-2014-0148 issue was discovered by Jeff Cody of
Red Hat.

All users of qemu-kvm-rhev are advised to upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1078201 - CVE-2014-0142 qemu: crash by possible division by zero
1078212 - CVE-2014-0148 Qemu: vhdx: bounds checking for block_size and logical_sector_size
1078232 - CVE-2014-0146 Qemu: qcow2: NULL dereference in qcow2_open() error path
1078846 - CVE-2014-0150 qemu: virtio-net: buffer overflow in virtio_net_handle_mac() function
1078848 - CVE-2014-0147 Qemu: block: possible crash due signed types or logic error
1078885 - CVE-2014-0145 Qemu: prevent possible buffer overflows
1079140 - CVE-2014-0143 Qemu: block: multiple integer overflow flaws
1079240 - CVE-2014-0144 Qemu: block: missing input validation

6. Package List:

RHEV Agents (vdsm):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/qemu-kvm-rhev-0.12.1.2-2.415.el6_5.8.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.415.el6_5.8.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.415.el6_5.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0142.html
https://www.redhat.com/security/data/cve/CVE-2014-0143.html
https://www.redhat.com/security/data/cve/CVE-2014-0144.html
https://www.redhat.com/security/data/cve/CVE-2014-0145.html
https://www.redhat.com/security/data/cve/CVE-2014-0146.html
https://www.redhat.com/security/data/cve/CVE-2014-0147.html
https://www.redhat.com/security/data/cve/CVE-2014-0148.html
https://www.redhat.com/security/data/cve/CVE-2014-0150.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTVqxXXlSAg2UNWIIRArQcAKC9LQA68llZ4SE+5CsAFegGqwuLEACfYGHd
0xbOwR9hm3KFolvUjkxYZ24=
=szcT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3Nl1
-----END PGP SIGNATURE-----