-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1167
                 Important: qemu-kvm-rhev security update
                                10 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
                   qemu-kvm
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7980 CVE-2017-7718 CVE-2017-2633
                   CVE-2016-9603  

Reference:         ESB-2017.1109
                   ESB-2017.1036
                   ESB-2017.1017
                   ESB-2017.0987

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1205
   https://access.redhat.com/errata/RHSA-2017:1206

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2017:1205-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1205
Issue date:        2017-05-09
CVE Names:         CVE-2016-9603 CVE-2017-2633 CVE-2017-7718 
                   CVE-2017-7980 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for RHEV 3.X Hypervisor and
Agents for RHEL-6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEV Agents (vdsm) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA
emulator's VNC display driver support; the issue could occur when a VNC
client attempted to update its display after a VGA operation is performed
by a guest. A privileged user/process inside a guest could use this flaw to
crash the QEMU process or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-9603)

* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator
support is vulnerable to an out-of-bounds r/w access issue. The
vulnerability could occur while copying VGA data via various bitblt
functions. A privileged user inside the guest could use this flaw to crash
the QEMU process (DoS) or potentially execute arbitrary code on a host with
privileges of the host's QEMU process. (CVE-2017-7980)

* Quick Emulator (QEMU) built with the VNC display driver support is
vulnerable to an out-of-bounds memory access issue. The vulnerability could
occur while refreshing the VNC display surface area in the
'vnc_refresh_server_surface'. A user/process inside the guest could use
this flaw to crash the QEMU process, resulting in a DoS. (CVE-2017-2633)

* Quick Emulator (QEMU) built with the Cirrus CLGD 54xx VGA Emulator
support is vulnerable to an out-of-bounds access issue. The vulnerability
could occur while copying VGA data using bitblt functions (for example,
cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use
this flaw to crash the QEMU process, resulting in DoS. (CVE-2017-7718)

Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) Li Qiang (Qihoo
360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc.)
for reporting CVE-2017-7718.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1425939 - CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limit
1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection
1443441 - CVE-2017-7718 Qemu: display: cirrus: OOB read access issue
1444371 - CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines

6. Package List:

RHEV Agents (vdsm):

Source:
qemu-kvm-rhev-0.12.1.2-2.503.el6_9.3.src.rpm

x86_64:
qemu-img-rhev-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-rhev-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-rhev-debuginfo-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-rhev-tools-0.12.1.2-2.503.el6_9.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9603
https://access.redhat.com/security/cve/CVE-2017-2633
https://access.redhat.com/security/cve/CVE-2017-7718
https://access.redhat.com/security/cve/CVE-2017-7980
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZEgW3XlSAg2UNWIIRAh3HAKCzXWKmT14A8av2xUV42+/762T2/wCfZ66g
oIKIumwZiEWwyVE7lztL3dA=
=HI2L
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security update
Advisory ID:       RHSA-2017:1206-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1206
Issue date:        2017-05-09
CVE Names:         CVE-2016-9603 CVE-2017-2633 CVE-2017-7718 
                   CVE-2017-7980 
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm package provides the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* A heap buffer overflow flaw was found in QEMU's Cirrus CLGD 54xx VGA
emulator's VNC display driver support; the issue could occur when a VNC
client attempted to update its display after a VGA operation is performed
by a guest. A privileged user/process inside a guest could use this flaw to
crash the QEMU process or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-9603)

* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx
VGA Emulator support. The vulnerability could occur while copying VGA data
via various bitblt functions. A privileged user inside a guest could use
this flaw to crash the QEMU process or, potentially, execute arbitrary code
on the host with privileges of the QEMU process. (CVE-2017-7980)

* An out-of-bounds memory access issue was found in QEMU's VNC display
driver support. The vulnerability could occur while refreshing the VNC
display surface area in the 'vnc_refresh_server_surface'. A user/process
inside a guest could use this flaw to crash the QEMU process, resulting in
a denial of service. (CVE-2017-2633)

* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA
Emulator support. The vulnerability could occur while copying VGA data
using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A
privileged user inside a guest could use this flaw to crash the QEMU
process, resulting in denial of service. (CVE-2017-7718)

Red Hat would like to thank Jiangxin (PSIRT Huawei Inc.) and Li Qiang
(Qihoo 360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT
Huawei Inc.) for reporting CVE-2017-7718.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1400438 - CVE-2017-2633 qemu-kvm coredump in vnc_refresh_server_surface [rhel-6.9.z]
1425939 - CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limit
1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc connection
1437060 - Fails to build in brew
1443441 - CVE-2017-7718 Qemu: display: cirrus: OOB read access issue
1444371 - CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6_9.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6_9.3.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6_9.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.503.el6_9.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-img-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.503.el6_9.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.503.el6_9.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9603
https://access.redhat.com/security/cve/CVE-2017-2633
https://access.redhat.com/security/cve/CVE-2017-7718
https://access.redhat.com/security/cve/CVE-2017-7980
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZEgYwXlSAg2UNWIIRAgfuAKCWBJsunnm64dyq46QyyPNBe2gUlQCgksb1
KjPkg9YSh/Fjd9OnmeyXJXA=
=Xius
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vpP8
-----END PGP SIGNATURE-----