-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1191
                       qemu-kvm-rhev security update
                               3 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-rhev
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8608 CVE-2020-7039 CVE-2020-1711

Reference:         ESB-2020.1169
                   ESB-2020.1166
                   ESB-2020.1111
                   ESB-2020.0937

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1292
   https://access.redhat.com/errata/RHSA-2020:1296
   https://access.redhat.com/errata/RHSA-2020:1300

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2020:1292-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1292
Issue date:        2020-04-02
CVE Names:         CVE-2020-8608 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Virtualization for
Red Hat Virtualization Host 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 - x86_64
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf()
usages

Users of qemu-kvm are advised to upgrade to these updated packages. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1798453 - CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf() usages

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.12.0-44.el7_8.1.src.rpm

ppc64le:
qemu-img-rhev-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-common-rhev-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-rhev-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7_8.1.ppc64le.rpm

x86_64:
qemu-img-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7_8.1.x86_64.rpm

RHV-M 4.3:

Source:
qemu-kvm-rhev-2.12.0-44.el7_8.1.src.rpm

x86_64:
qemu-img-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8608
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=o38W
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2020:1296-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1296
Issue date:        2020-04-02
CVE Names:         CVE-2020-1711 CVE-2020-7039 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI
Server (CVE-2020-1711)
* QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
(CVE-2020-7039)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1791551 - CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
1794290 - CVE-2020-1711 QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
qemu-kvm-rhev-2.12.0-44.el7.src.rpm

ppc64le:
qemu-img-rhev-2.12.0-44.el7.ppc64le.rpm
qemu-kvm-common-rhev-2.12.0-44.el7.ppc64le.rpm
qemu-kvm-rhev-2.12.0-44.el7.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7.ppc64le.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7.ppc64le.rpm

x86_64:
qemu-img-rhev-2.12.0-44.el7.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-44.el7.x86_64.rpm
qemu-kvm-rhev-2.12.0-44.el7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1711
https://access.redhat.com/security/cve/CVE-2020-7039
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=YCfb
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2020:1300-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1300
Issue date:        2020-04-02
CVE Names:         CVE-2020-1711 CVE-2020-7039 CVE-2020-8608 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI
Server (CVE-2020-1711)
* QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
(CVE-2020-7039)
* QEMU: slirp: potential OOB access due to unsafe snprintf() usages
(CVE-2020-8608)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1791551 - CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
1794290 - CVE-2020-1711 QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server
1798453 - CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf() usages

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
qemu-kvm-rhev-2.12.0-33.el7_7.10.src.rpm

x86_64:
qemu-img-rhev-2.12.0-33.el7_7.10.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-33.el7_7.10.x86_64.rpm
qemu-kvm-rhev-2.12.0-33.el7_7.10.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-33.el7_7.10.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-33.el7_7.10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1711
https://access.redhat.com/security/cve/CVE-2020-7039
https://access.redhat.com/security/cve/CVE-2020-8608
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uhk/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oJjg
-----END PGP SIGNATURE-----