-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3340.2
                       Low: qemu-kvm security update
                             25 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service               -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12155 CVE-2019-6778 CVE-2018-17962
                   CVE-2018-11806 CVE-2018-10839 

Reference:         ESB-2019.3274
                   ESB-2019.3250
                   ESB-2019.3195
                   ESB-2019.3191

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2607
   https://access.redhat.com/errata/RHSA-2019:2892

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  September 25 2019: Red Hat have published additional advisory RHSA-2019:2892-01
                   September  4 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: qemu-kvm security update
Advisory ID:       RHSA-2019:2607-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2607
Issue date:        2019-09-03
CVE Names:         CVE-2019-12155 
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: qxl: null pointer dereference while releasing spice resources
(CVE-2019-12155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1712670 - CVE-2019-12155 QEMU: qxl: null pointer dereference while releasing spice resources

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-167.el7_7.1.src.rpm

x86_64:
qemu-img-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-167.el7_7.1.src.rpm

x86_64:
qemu-img-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-167.el7_7.1.src.rpm

x86_64:
qemu-img-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-167.el7_7.1.src.rpm

x86_64:
qemu-img-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7_7.1.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12155
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NHKz
- -----END PGP SIGNATURE-----

============================================================================

- ----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security update
Advisory ID:       RHSA-2019:2892-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2892
Issue date:        2019-09-24
CVE Names:         CVE-2018-10839 CVE-2018-11806 CVE-2018-17962 
                   CVE-2019-6778 CVE-2019-12155 
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams
(CVE-2018-11806)

* QEMU: slirp: heap buffer overflow in tcp_emu() (CVE-2019-6778)

* QEMU: ne2000: integer overflow leads to buffer overflow issue
(CVE-2018-10839)

* QEMU: pcnet: integer overflow leads to buffer overflow (CVE-2018-17962)

* QEMU: qxl: null pointer dereference while releasing spice resources
(CVE-2019-12155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1581013 - CVE-2018-10839 QEMU: ne2000: integer overflow leads to buffer overflow issue
1586245 - CVE-2018-11806 QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams
1636773 - CVE-2018-17962 QEMU: pcnet: integer overflow leads to buffer overflow
1664205 - CVE-2019-6778 QEMU: slirp: heap buffer overflow in tcp_emu()
1712670 - CVE-2019-12155 QEMU: qxl: null pointer dereference while releasing spice resources

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.5.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.5.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.5.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.5.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.5.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.5.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.5.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.5.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.5.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.5.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.5.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.5.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.5.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10839
https://access.redhat.com/security/cve/CVE-2018-11806
https://access.redhat.com/security/cve/CVE-2018-17962
https://access.redhat.com/security/cve/CVE-2019-6778
https://access.redhat.com/security/cve/CVE-2019-12155
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/I6v
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PsMO
-----END PGP SIGNATURE-----