-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0416
            qemu-kvm security, bug fix, and enhancement update
                              5 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14378 CVE-2019-11135 

Reference:         ESB-2020.0262
                   ESB-2019.4769
                   ESB-2019.4197
                   ESB-2019.4164

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0366

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:0366-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0366
Issue date:        2020-02-04
CVE Names:         CVE-2019-11135 CVE-2019-14378 
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* QEMU: slirp: heap buffer overflow during packet reassembly
(CVE-2019-14378)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Intel 7.8 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled
in VM qemu-kvm (BZ#1730606)

Enhancement(s):

* [Intel 7.8 FEAT] MDS_NO exposure to guest - qemu-kvm (BZ#1755333)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1734745 - CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-167.el7_7.4.src.rpm

x86_64:
qemu-img-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-167.el7_7.4.src.rpm

x86_64:
qemu-img-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-167.el7_7.4.src.rpm

x86_64:
qemu-img-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-167.el7_7.4.src.rpm

x86_64:
qemu-img-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/cve/CVE-2019-14378
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FGN+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mLdU
-----END PGP SIGNATURE-----