-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2919
                 Important: qemu-kvm-rhev security update
                             28 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11806  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2822

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2018:2822-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2822
Issue date:        2018-09-27
CVE Names:         CVE-2018-11806 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
8.0 (Liberty), Red Hat OpenStack Platform 9.0 (Mitaka), Red Hat OpenStack
Platform 10.0 (Newton), Red Hat OpenStack Platform 12.0 (Pike), and Red Hat
OpenStack Platform 13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - x86_64
Red Hat OpenStack Platform 12.0 - ppc64le, x86_64
Red Hat OpenStack Platform 13.0 - ppc64le, x86_64
Red Hat OpenStack Platform 8.0 (Liberty) - x86_64
Red Hat OpenStack Platform 9.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams
(CVE-2018-11806)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Jskz - Zero Day Initiative (trendmicro.com) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1586245 - CVE-2018-11806 QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
qemu-kvm-rhev-2.10.0-21.el7_5.6.src.rpm

x86_64:
qemu-img-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.6.x86_64.rpm

Red Hat OpenStack Platform 12.0:

Source:
qemu-kvm-rhev-2.10.0-21.el7_5.6.src.rpm

ppc64le:
qemu-img-rhev-2.10.0-21.el7_5.6.ppc64le.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.6.ppc64le.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.6.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.6.ppc64le.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.6.ppc64le.rpm

x86_64:
qemu-img-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.6.x86_64.rpm

Red Hat OpenStack Platform 13.0:

Source:
qemu-kvm-rhev-2.10.0-21.el7_5.6.src.rpm

ppc64le:
qemu-img-rhev-2.10.0-21.el7_5.6.ppc64le.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.6.ppc64le.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.6.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.6.ppc64le.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.6.ppc64le.rpm

x86_64:
qemu-img-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.6.x86_64.rpm

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
qemu-kvm-rhev-2.10.0-21.el7_5.6.src.rpm

x86_64:
qemu-img-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.6.x86_64.rpm

Red Hat OpenStack Platform 9.0:

Source:
qemu-kvm-rhev-2.10.0-21.el7_5.6.src.rpm

x86_64:
qemu-img-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-common-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-rhev-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.10.0-21.el7_5.6.x86_64.rpm
qemu-kvm-tools-rhev-2.10.0-21.el7_5.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11806
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TEk0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7HOM
-----END PGP SIGNATURE-----