-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1476
              Important: qemu-kvm security and bug fix update
                               14 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7980 CVE-2017-7718 

Reference:         ESB-2017.1263
                   ESB-2017.1167
                   ESB-2017.1109

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1430

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security and bug fix update
Advisory ID:       RHSA-2017:1430-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1430
Issue date:        2017-06-13
CVE Names:         CVE-2017-7718 CVE-2017-7980 
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm package provides the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* An out-of-bounds r/w access issue was found in QEMU's Cirrus CLGD 54xx
VGA Emulator support. The vulnerability could occur while copying VGA data
via various bitblt functions. A privileged user inside a guest could use
this flaw to crash the QEMU process or, potentially, execute arbitrary code
on the host with privileges of the QEMU process. (CVE-2017-7980)

* An out-of-bounds access issue was found in QEMU's Cirrus CLGD 54xx VGA
Emulator support. The vulnerability could occur while copying VGA data
using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A
privileged user inside a guest could use this flaw to crash the QEMU
process, resulting in denial of service. (CVE-2017-7718)

Red Hat would like to thank Jiangxin (PSIRT Huawei Inc) and Li Qiang (Qihoo
360 Gear Team) for reporting CVE-2017-7980 and Jiangxin (PSIRT Huawei Inc)
for reporting CVE-2017-7718.

Bug Fix(es):

* Previously, guest virtual machines in some cases became unresponsive when
the "pty" back end of a serial device performed an irregular I/O
communication. This update improves the handling of serial I/O on guests,
which prevents the described problem from occurring. (BZ#1452332)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1443441 - CVE-2017-7718 Qemu: display: cirrus: OOB read access issue
1444371 - CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines
1452332 - RHEL 7.2 based VM (Virtual Machine) hung for several hours apparently waiting for lock held by main_loop

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-126.el7_3.9.src.rpm

x86_64:
qemu-img-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-common-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-tools-1.5.3-126.el7_3.9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-126.el7_3.9.src.rpm

x86_64:
qemu-img-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-common-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-tools-1.5.3-126.el7_3.9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-126.el7_3.9.src.rpm

ppc64:
qemu-img-1.5.3-126.el7_3.9.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7_3.9.ppc64.rpm

ppc64le:
qemu-img-1.5.3-126.el7_3.9.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-126.el7_3.9.ppc64le.rpm

x86_64:
qemu-img-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-common-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-tools-1.5.3-126.el7_3.9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-126.el7_3.9.src.rpm

x86_64:
qemu-img-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-common-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-126.el7_3.9.x86_64.rpm
qemu-kvm-tools-1.5.3-126.el7_3.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7718
https://access.redhat.com/security/cve/CVE-2017-7980
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZP6fHXlSAg2UNWIIRAubAAJ9j8RHimcWGoymiwhlOhRQxJQ7XjwCgvRr8
BEOEg2gWSUTHSW9Y5x6ra0k=
=9JZj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ygbn
-----END PGP SIGNATURE-----