-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0886
                       qemu-kvm-rhev security update
                               12 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1711  

Reference:         ESB-2020.0833
                   ESB-2020.0792
                   ESB-2020.0569

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0773

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2020:0773-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0773
Issue date:        2020-03-10
CVE Names:         CVE-2020-1711 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI
Server (CVE-2020-1711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1794290 - CVE-2020-1711 QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server

6. Package List:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
qemu-kvm-rhev-2.12.0-18.el7_6.9.src.rpm

x86_64:
qemu-img-rhev-2.12.0-18.el7_6.9.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-18.el7_6.9.x86_64.rpm
qemu-kvm-rhev-2.12.0-18.el7_6.9.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-18.el7_6.9.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-18.el7_6.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jE/u
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXmmViGaOgq3Tt24GAQjJ7w/+Med9OKp4/UkXKIKtmgPWbmdlXb+25h/c
/udjFBbtBU6urTq9M7wEGN7r/xRbVdNE8aKyFSOFjBa0o7Z67GyKd+yqYKjPcjGB
3aFjGC7c/VwjCSQXqvmf2SCBuBSIuj4+PCawU8jBaAmlewqonVcfdEhoN1B4dt8m
hH1SyKqmml4kRP27bRaa/yU2grbuGcKdY6MHHNG9rYHmYBHt6i8HxX2yHuVnQKKe
OyGJJJGytKOiXbMoHBhkc4ldiLyY6l23/KJcWisbM/gHp+e52tTDMI9gToXSteFf
Vzh3Zi+Vl3KEDrfOPpwa4gAifhzx7KNVvCdhV0lrHteUPAHnxO8rd0Oo0ALOWznz
XrWSKhWGX41KaVajnJiYpd4svWENz7LUG/nC9+mhB2TwF1GON9s7QZDV5vqu1OeY
02bYScdMFo1ztTiby2m5zS9zJJKRRiBgqNu0a8CtjYLwFDia+Zp6H29mXsy3Vk/E
016JFC1WbNzWs7TGPm8a88/724sZxkSiGGaC4NVcEMjjsLg7UHkW34GFNAHs26dP
Levp8fo8FGL3OzeHJPadTJYyNvUGGuwUcYIphAeblPguneaR6m7apW2H0iNZ2Hd2
XUudQ3Tz8fIDVRF0muOynIBignJWoD8GGZE2sXQfl6U2zp6Fxokd0/hTF1Ysf30D
Psl2r7/W8Uw=
=e+qw
-----END PGP SIGNATURE-----