-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3064
                    Moderate: qemu-kvm security update
                              1 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15289 CVE-2017-14167 CVE-2017-11334

Reference:         ESB-2017.3059
                   ESB-2017.2809
                   ESB-2017.2836

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3368
   https://access.redhat.com/errata/RHSA-2017:3369

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm security update
Advisory ID:       RHSA-2017:3368-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3368
Issue date:        2017-11-30
CVE Names:         CVE-2017-14167 CVE-2017-15289 
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm package provides the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Thomas Garnier (Google.com) for reporting
CVE-2017-14167 and Guoxiang Niu (Huawei.com) for reporting CVE-2017-15289.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489375 - CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1501290 - CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-141.el7_4.4.src.rpm

x86_64:
qemu-img-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-141.el7_4.4.src.rpm

x86_64:
qemu-img-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-141.el7_4.4.src.rpm

ppc64:
qemu-img-1.5.3-141.el7_4.4.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.ppc64.rpm

ppc64le:
qemu-img-1.5.3-141.el7_4.4.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.ppc64le.rpm

x86_64:
qemu-img-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-141.el7_4.4.src.rpm

x86_64:
qemu-img-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-common-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-141.el7_4.4.x86_64.rpm
qemu-kvm-tools-1.5.3-141.el7_4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaIG8oXlSAg2UNWIIRArUVAJ4mfI7Bbz4gVD37GiZnpaRjPGy3hACbBXZv
tE1h9nPMAz7KwfMEI3GVU6w=
=a1bW
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm-rhev security and bug fix update
Advisory ID:       RHSA-2017:3369-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3369
Issue date:        2017-11-30
CVE Names:         CVE-2017-11334 CVE-2017-14167 CVE-2017-15289 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Enterprise
Virtualization (RHEV) 4.X, Red Hat Enterprise Virtualization Hypervisor
(RHEV-H) and Agents for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Management Agent for RHEL 7 Hosts - ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* Quick Emulator (QEMU), compiled with qemu_map_ram_ptr to access guests'
RAM block area, is vulnerable to an OOB r/w access issue. The crash can
occur if a privileged user inside a guest conducts certain DMA operations,
resulting in a DoS. (CVE-2017-11334)

* Quick Emulator (QEMU), compiled with the PC System Emulator with
multiboot feature support, is vulnerable to an OOB r/w memory access issue.
The issue could occur due to an integer overflow while loading a kernel
image during a guest boot. A user or process could use this flaw to
potentially achieve arbitrary code execution on a host. (CVE-2017-14167)

* Quick emulator (QEMU), compiled with the Cirrus CLGD 54xx VGA Emulator
support, is vulnerable to an OOB write access issue. The issue could occur
while writing to VGA memory via mode4and5 write functions. A privileged
user inside guest could use this flaw to crash the QEMU process resulting
in Denial of Serivce (DoS). (CVE-2017-15289)

Red Hat would like to thank Alex for reporting CVE-2017-11334; Thomas
Garnier (Google.com) for reporting CVE-2017-14167; and Guoxiang Niu
(Huawei.com) for reporting CVE-2017-15289.

Bug Fix(es):

* Improvements made for qemu 2.9 to the NBD code used during live storage
migration were not robust to an abrupt exit of the other end of the
connection; the result was that live migration could fail if the source
side NBD connection failed. The NBD code has been fixed to be more robust
regardless of what the other side of the connection does. (BZ#1495474)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1471638 - CVE-2017-11334 Qemu: exec: oob access during dma operation
1489375 - CVE-2017-14167 Qemu: i386: multiboot OOB access while loading kernel image
1495474 - Fail to quit source qemu when do live migration after mirroring guest to NBD server [rhel-7.4.z]
1501290 - CVE-2017-15289 Qemu: cirrus: OOB access issue in mode4and5 write functions

6. Package List:

Management Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.9.0-16.el7_4.11.src.rpm

ppc64le:
qemu-img-rhev-2.9.0-16.el7_4.11.ppc64le.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.ppc64le.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.ppc64le.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.ppc64le.rpm

x86_64:
qemu-img-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-common-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.9.0-16.el7_4.11.x86_64.rpm
qemu-kvm-tools-rhev-2.9.0-16.el7_4.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-11334
https://access.redhat.com/security/cve/CVE-2017-14167
https://access.redhat.com/security/cve/CVE-2017-15289
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaIGrwXlSAg2UNWIIRAgKeAJ9197cvnZ06WVj4h6Nh2UBIMwNugACghmQF
gSIPLM+x+qgwyFgnDb0un4s=
=iIdq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9wDX
-----END PGP SIGNATURE-----