From bugzilla at redhat.com Thu Oct 22 16:50:25 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 22 Oct 2015 12:50:25 -0400 Subject: [RHSA-2015:1923-01] Important: qemu-kvm-rhev security update Message-ID: <201510221650.t9MGoPAW000441@int-mx14.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm-rhev security update Advisory ID: RHSA-2015:1923-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1923.html Issue date: 2015-10-22 CVE Names: CVE-2015-5279 ===================================================================== 1. Summary: Updated qemu-kvm-rhev packages that fix one security issue are now available for Red Hat Enterprise Virtualization. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEV Agents (vdsm) - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM. A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC emulation implementation handled certain packets received over the network. A privileged user inside a guest could use this flaw to crash the QEMU instance (denial of service) or potentially execute arbitrary code on the host. (CVE-2015-5279) Red Hat would like to thank Qinghao Tang of QIHU 360 Inc. for reporting this issue. All qemu-kvm-rhev users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1256672 - CVE-2015-5279 qemu: Heap overflow vulnerability in ne2000_receive() function 6. Package List: RHEV Agents (vdsm): Source: qemu-kvm-rhev-0.12.1.2-2.479.el6_7.2.src.rpm x86_64: qemu-img-rhev-0.12.1.2-2.479.el6_7.2.x86_64.rpm qemu-kvm-rhev-0.12.1.2-2.479.el6_7.2.x86_64.rpm qemu-kvm-rhev-debuginfo-0.12.1.2-2.479.el6_7.2.x86_64.rpm qemu-kvm-rhev-tools-0.12.1.2-2.479.el6_7.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5279 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWKRPPXlSAg2UNWIIRAhAEAKCZmlJXN2gDSHFUuJoj2FBExNMkJwCfehoM f7kpH86FsbStrD6dYRtqDVU= =wct/ -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Oct 27 08:59:07 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 27 Oct 2015 08:59:07 +0000 Subject: [RHSA-2015:1931-01] Moderate: qemu-kvm-rhev security update Message-ID: <201510270859.t9R8x7BR022562@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: qemu-kvm-rhev security update Advisory ID: RHSA-2015:1931-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1931.html Issue date: 2015-10-26 CVE Names: CVE-2015-1779 ===================================================================== 1. Summary: Updated qemu-kvm-rhev packages that fix one security issue are now available for Red Hat Enterprise Virtualization Hypervisor 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEV-H and VDSM for 7 Hosts - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM. It was found that the QEMU's websocket frame decoder processed incoming frames without limiting resources used to process the header and the payload. An attacker able to access a guest's VNC console could use this flaw to trigger a denial of service on the host by exhausting all available memory and CPU. (CVE-2015-1779) This issue was discovered by Daniel P. Berrange of Red Hat. All qemu-kvm-rhev users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1199572 - CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder 6. Package List: RHEV-H and VDSM for 7 Hosts: Source: qemu-kvm-rhev-2.1.2-23.el7_1.10.src.rpm x86_64: libcacard-devel-rhev-2.1.2-23.el7_1.10.x86_64.rpm libcacard-rhev-2.1.2-23.el7_1.10.x86_64.rpm libcacard-tools-rhev-2.1.2-23.el7_1.10.x86_64.rpm qemu-img-rhev-2.1.2-23.el7_1.10.x86_64.rpm qemu-kvm-common-rhev-2.1.2-23.el7_1.10.x86_64.rpm qemu-kvm-rhev-2.1.2-23.el7_1.10.x86_64.rpm qemu-kvm-rhev-debuginfo-2.1.2-23.el7_1.10.x86_64.rpm qemu-kvm-tools-rhev-2.1.2-23.el7_1.10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-1779 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWLzzDXlSAg2UNWIIRAtFDAJ0bspQMRr/ykWqwqsk2R0JDF+TMBwCeKqQz hDJB7Qr4xkztkktF2SIrkoY= =6nuA -----END PGP SIGNATURE-----