-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1306
          Important: qemu-kvm and qemu-kvm-rhev security updates
                                14 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
                   qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   KVM
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3456  

Reference:         ESB-2015.1304

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0998.html
   https://rhn.redhat.com/errata/RHSA-2015-0999.html
   https://rhn.redhat.com/errata/RHSA-2015-1000.html
   https://rhn.redhat.com/errata/RHSA-2015-1001.html
   https://rhn.redhat.com/errata/RHSA-2015-1004.html

Comment: This bulletin contains five (5) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running qemu-kvm or qemu-kvm-rhev check for an updated version of 
         the software for their operating system.
         
         The vulnerability, which has been assigned CVE-2015-3456, is now 
         being referred to as VENOM.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security update
Advisory ID:       RHSA-2015:0998-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0998.html
Issue date:        2015-05-13
CVE Names:         CVE-2015-3456 
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

An out-of-bounds memory access flaw was found in the way QEMU's virtual
Floppy Disk Controller (FDC) handled FIFO buffer access while processing
certain FDC commands. A privileged guest user could use this flaw to crash
the guest or, potentially, execute arbitrary code on the host with the
privileges of the host's QEMU process corresponding to the guest.
(CVE-2015-3456)

Red Hat would like to thank Jason Geffner of CrowdStrike for reporting
this issue.

All qemu-kvm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.448.el6_6.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.448.el6_6.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.3.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-img-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.448.el6_6.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.448.el6_6.3.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-img-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.448.el6_6.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.448.el6_6.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.448.el6_6.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.3.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-img-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.448.el6_6.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.448.el6_6.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.448.el6_6.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.3.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-img-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.448.el6_6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3456
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVU1WmXlSAg2UNWIIRAtR4AJ0Yq5JfiOetVc0b83kPjp8ne2b/CACfYSYm
pxeaEWQ2jmTgAETsTFYU3DQ=
=ymVO
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security update
Advisory ID:       RHSA-2015:0999-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0999.html
Issue date:        2015-05-13
CVE Names:         CVE-2015-3456 
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

An out-of-bounds memory access flaw was found in the way QEMU's virtual
Floppy Disk Controller (FDC) handled FIFO buffer access while processing
certain FDC commands. A privileged guest user could use this flaw to crash
the guest or, potentially, execute arbitrary code on the host with the
privileges of the host's QEMU process corresponding to the guest.
(CVE-2015-3456)

Red Hat would like to thank Jason Geffner of CrowdStrike for reporting
this issue.

All qemu-kvm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-86.el7_1.2.src.rpm

x86_64:
libcacard-1.5.3-86.el7_1.2.i686.rpm
libcacard-1.5.3-86.el7_1.2.x86_64.rpm
qemu-img-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-86.el7_1.2.i686.rpm
libcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm
libcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-86.el7_1.2.src.rpm

x86_64:
libcacard-1.5.3-86.el7_1.2.i686.rpm
libcacard-1.5.3-86.el7_1.2.x86_64.rpm
libcacard-devel-1.5.3-86.el7_1.2.i686.rpm
libcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm
libcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm
qemu-img-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-86.el7_1.2.src.rpm

ppc64:
qemu-img-1.5.3-86.el7_1.2.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.ppc64.rpm

x86_64:
libcacard-1.5.3-86.el7_1.2.i686.rpm
libcacard-1.5.3-86.el7_1.2.x86_64.rpm
qemu-img-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libcacard-1.5.3-86.el7_1.2.ppc.rpm
libcacard-1.5.3-86.el7_1.2.ppc64.rpm
libcacard-devel-1.5.3-86.el7_1.2.ppc.rpm
libcacard-devel-1.5.3-86.el7_1.2.ppc64.rpm
libcacard-tools-1.5.3-86.el7_1.2.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.ppc.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.ppc64.rpm

x86_64:
libcacard-devel-1.5.3-86.el7_1.2.i686.rpm
libcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm
libcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-86.el7_1.2.src.rpm

x86_64:
libcacard-1.5.3-86.el7_1.2.i686.rpm
libcacard-1.5.3-86.el7_1.2.x86_64.rpm
qemu-img-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-86.el7_1.2.i686.rpm
libcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm
libcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3456
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVU1swXlSAg2UNWIIRAshIAKCZWkFNWcyvUBOx0PV9ta8YOtLgbgCdFbuw
V78Qd9SnhHVz0MTvjdFcFu0=
=+Vrr
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2015:1000-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1000.html
Issue date:        2015-05-13
CVE Names:         CVE-2015-3456 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix one security issue are now
available for Red Hat Enterprise Virtualization Hypervisor 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEV-H and VDSM for 7 Hosts - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

An out-of-bounds memory access flaw was found in the way QEMU's virtual
Floppy Disk Controller (FDC) handled FIFO buffer access while processing
certain FDC commands. A privileged guest user could use this flaw to crash
the guest or, potentially, execute arbitrary code on the host with the
privileges of the host's QEMU process corresponding to the guest.
(CVE-2015-3456)

Red Hat would like to thank Jason Geffner of CrowdStrike for reporting
this issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access

6. Package List:

RHEV-H and VDSM for 7 Hosts:

Source:
qemu-kvm-rhev-2.1.2-23.el7_1.3.src.rpm

x86_64:
libcacard-devel-rhev-2.1.2-23.el7_1.3.x86_64.rpm
libcacard-rhev-2.1.2-23.el7_1.3.x86_64.rpm
libcacard-tools-rhev-2.1.2-23.el7_1.3.x86_64.rpm
qemu-img-rhev-2.1.2-23.el7_1.3.x86_64.rpm
qemu-kvm-common-rhev-2.1.2-23.el7_1.3.x86_64.rpm
qemu-kvm-rhev-2.1.2-23.el7_1.3.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.1.2-23.el7_1.3.x86_64.rpm
qemu-kvm-tools-rhev-2.1.2-23.el7_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3456
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVU1tPXlSAg2UNWIIRAmilAJ96dodi0lzyplqQhacHTt00bgP4pgCfZM4z
ZbqMJ9mvbpjEtUj7MvbxzCw=
=TlSn
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2015:1001-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1001.html
Issue date:        2015-05-13
CVE Names:         CVE-2015-3456 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix one security issue are now
available for Red Hat Enterprise Virtualization 3.5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEV Agents (vdsm) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.

An out-of-bounds memory access flaw was found in the way QEMU's virtual
Floppy Disk Controller (FDC) handled FIFO buffer access while processing
certain FDC commands. A privileged guest user could use this flaw to crash
the guest or, potentially, execute arbitrary code on the host with the
privileges of the host's QEMU process corresponding to the guest.
(CVE-2015-3456)

Red Hat would like to thank Jason Geffner of CrowdStrike for reporting
this issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access

6. Package List:

RHEV Agents (vdsm):

Source:
qemu-kvm-rhev-0.12.1.2-2.448.el6_6.3.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.448.el6_6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3456
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVU1jdXlSAg2UNWIIRAiCYAJ4zqiRDCdRXZgQOgda0MEzRIXnIzgCeKmK3
DEIslL0Bp/5aQl5CfBAT2Q4=
=azfg
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2015:1004-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1004.html
Issue date:        2015-05-13
CVE Names:         CVE-2015-3456 
=====================================================================

1. Summary:

Updated qemu-kvm-rhev packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 4.0, Red Hat
Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6 and
7, and Red Hat Enterprise Linux OpenStack Platform 6.0.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - x86_64
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - x86_64
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - x86_64
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Linux OpenStack Platform.

An out-of-bounds memory access flaw was found in the way QEMU's virtual
Floppy Disk Controller (FDC) handled FIFO buffer access while processing
certain FDC commands. A privileged guest user could use this flaw to crash
the guest or, potentially, execute arbitrary code on the host with the
privileges of the host's QEMU process corresponding to the guest.
(CVE-2015-3456)

Red Hat would like to thank Jason Geffner of CrowdStrike for reporting
this issue.

All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
qemu-kvm-rhev-0.12.1.2-2.448.el6_6.3.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.448.el6_6.3.x86_64.rpm

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
qemu-kvm-rhev-0.12.1.2-2.448.el6_6.3.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.448.el6_6.3.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.448.el6_6.3.x86_64.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
qemu-kvm-rhev-2.1.2-23.el7_1.3.src.rpm

x86_64:
libcacard-devel-rhev-2.1.2-23.el7_1.3.x86_64.rpm
libcacard-rhev-2.1.2-23.el7_1.3.x86_64.rpm
libcacard-tools-rhev-2.1.2-23.el7_1.3.x86_64.rpm
qemu-img-rhev-2.1.2-23.el7_1.3.x86_64.rpm
qemu-kvm-common-rhev-2.1.2-23.el7_1.3.x86_64.rpm
qemu-kvm-rhev-2.1.2-23.el7_1.3.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.1.2-23.el7_1.3.x86_64.rpm
qemu-kvm-tools-rhev-2.1.2-23.el7_1.3.x86_64.rpm

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
qemu-kvm-rhev-2.1.2-23.el7_1.3.src.rpm

x86_64:
libcacard-devel-rhev-2.1.2-23.el7_1.3.x86_64.rpm
libcacard-rhev-2.1.2-23.el7_1.3.x86_64.rpm
libcacard-tools-rhev-2.1.2-23.el7_1.3.x86_64.rpm
qemu-img-rhev-2.1.2-23.el7_1.3.x86_64.rpm
qemu-kvm-common-rhev-2.1.2-23.el7_1.3.x86_64.rpm
qemu-kvm-rhev-2.1.2-23.el7_1.3.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.1.2-23.el7_1.3.x86_64.rpm
qemu-kvm-tools-rhev-2.1.2-23.el7_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3456
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVU1r3XlSAg2UNWIIRApKIAKCh3wJQQr1QDANWAJkSRw5lzwtC/ACcDQ1s
hEgBftSOosIvntCB3EVAAI4=
=inh2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wp1l
-----END PGP SIGNATURE-----