-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1886
                 Low: qemu-kvm security and bug fix update
                              21 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3615  

Reference:         ESB-2014.1772

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1669.html
   https://rhn.redhat.com/errata/RHSA-2014-1670.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: qemu-kvm security and bug fix update
Advisory ID:       RHSA-2014:1669-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1669.html
Issue date:        2014-10-20
CVE Names:         CVE-2014-3615 
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

An information leak flaw was found in the way QEMU's VGA emulator accessed
frame buffer memory for high resolution displays. A privileged guest user
could use this flaw to leak memory contents of the host to the guest by
setting the display to use a high resolution in the guest. (CVE-2014-3615)

This issue was discovered by Laszlo Ersek of Red Hat.

This update also fixes the following bug:

* This update fixes a regression in the scsi_block_new_request() function,
which caused all read requests to through SG_IO if the host cache was not
used. (BZ#1141189)

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1139115 - CVE-2014-3615 Qemu: information leakage when guest sets high resolution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.10.src.rpm

x86_64:
libcacard-1.5.3-60.el7_0.10.i686.rpm
libcacard-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-img-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-60.el7_0.10.i686.rpm
libcacard-devel-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.10.src.rpm

x86_64:
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libcacard-1.5.3-60.el7_0.10.i686.rpm
libcacard-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-devel-1.5.3-60.el7_0.10.i686.rpm
libcacard-devel-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-img-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.10.src.rpm

x86_64:
libcacard-1.5.3-60.el7_0.10.i686.rpm
libcacard-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-img-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-60.el7_0.10.i686.rpm
libcacard-devel-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-60.el7_0.10.src.rpm

x86_64:
libcacard-1.5.3-60.el7_0.10.i686.rpm
libcacard-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-img-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-common-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-tools-1.5.3-60.el7_0.10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-60.el7_0.10.i686.rpm
libcacard-devel-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-tools-1.5.3-60.el7_0.10.x86_64.rpm
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.i686.rpm
qemu-kvm-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3615.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFURVlsXlSAg2UNWIIRAoUfAKCxslbsjlnHCUOYuHD5IjkSzxS/MACgkFr9
hzcvoWbFZ/yCuBDN3ZmYjV8=
=JMBH
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2014:1670-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1670.html
Issue date:        2014-10-20
CVE Names:         CVE-2014-3615 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix one security issue and one bug are
now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEV-H and VDSM for 7 Hosts - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.

An information leak flaw was found in the way QEMU's VGA emulator accessed
frame buffer memory for high resolution displays. A privileged guest user
could use this flaw to leak memory contents of the host to the guest by
setting the display to use a high resolution in the guest. (CVE-2014-3615)

This issue was discovered by Laszlo Ersek of Red Hat.

This update also fixes the following bug:

* This update fixes a bug that caused the relative path to a backing file
image to be switched to an absolute path during a live merge
(block-commit). (BZ#1122925)

All users of qemu-kvm-rhev are advised to upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1122925 - Maintain relative path to backing file image during live merge (block-commit)
1139115 - CVE-2014-3615 Qemu: information leakage when guest sets high resolution

6. Package List:

RHEV-H and VDSM for 7 Hosts:

Source:
qemu-kvm-rhev-1.5.3-60.el7_0.10.src.rpm

x86_64:
libcacard-devel-rhev-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-rhev-1.5.3-60.el7_0.10.x86_64.rpm
libcacard-tools-rhev-1.5.3-60.el7_0.10.x86_64.rpm
qemu-img-rhev-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-common-rhev-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-rhev-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-rhev-debuginfo-1.5.3-60.el7_0.10.x86_64.rpm
qemu-kvm-tools-rhev-1.5.3-60.el7_0.10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3615.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFURVmWXlSAg2UNWIIRAgKSAJ9ZWGKEYCnRRn3K9z8tC65XHMTjkACgk5KG
DhRZ59vYzxIiqq3t5kyMGzo=
=6I4t
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mbHu
-----END PGP SIGNATURE-----