From bugzilla at redhat.com Wed May 13 14:03:13 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 May 2015 14:03:13 +0000 Subject: [RHSA-2015:1001-01] Important: qemu-kvm-rhev security update Message-ID: <201505131403.t4DE3DoX011173@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm-rhev security update Advisory ID: RHSA-2015:1001-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1001.html Issue date: 2015-05-13 CVE Names: CVE-2015-3456 ===================================================================== 1. Summary: Updated qemu-kvm-rhev packages that fix one security issue are now available for Red Hat Enterprise Virtualization 3.5. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEV Agents (vdsm) - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest. (CVE-2015-3456) Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm-rhev users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access 6. Package List: RHEV Agents (vdsm): Source: qemu-kvm-rhev-0.12.1.2-2.448.el6_6.3.src.rpm x86_64: qemu-img-rhev-0.12.1.2-2.448.el6_6.3.x86_64.rpm qemu-kvm-rhev-0.12.1.2-2.448.el6_6.3.x86_64.rpm qemu-kvm-rhev-debuginfo-0.12.1.2-2.448.el6_6.3.x86_64.rpm qemu-kvm-rhev-tools-0.12.1.2-2.448.el6_6.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-3456 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVU1jdXlSAg2UNWIIRAiCYAJ4zqiRDCdRXZgQOgda0MEzRIXnIzgCeKmK3 DEIslL0Bp/5aQl5CfBAT2Q4= =azfg -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed May 13 14:10:34 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 May 2015 14:10:34 +0000 Subject: [RHSA-2015:1000-01] Important: qemu-kvm-rhev security update Message-ID: <201505131410.t4DEAZR1017173@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm-rhev security update Advisory ID: RHSA-2015:1000-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1000.html Issue date: 2015-05-13 CVE Names: CVE-2015-3456 ===================================================================== 1. Summary: Updated qemu-kvm-rhev packages that fix one security issue are now available for Red Hat Enterprise Virtualization Hypervisor 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEV-H and VDSM for 7 Hosts - x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM. An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest. (CVE-2015-3456) Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. All qemu-kvm-rhev users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access 6. Package List: RHEV-H and VDSM for 7 Hosts: Source: qemu-kvm-rhev-2.1.2-23.el7_1.3.src.rpm x86_64: libcacard-devel-rhev-2.1.2-23.el7_1.3.x86_64.rpm libcacard-rhev-2.1.2-23.el7_1.3.x86_64.rpm libcacard-tools-rhev-2.1.2-23.el7_1.3.x86_64.rpm qemu-img-rhev-2.1.2-23.el7_1.3.x86_64.rpm qemu-kvm-common-rhev-2.1.2-23.el7_1.3.x86_64.rpm qemu-kvm-rhev-2.1.2-23.el7_1.3.x86_64.rpm qemu-kvm-rhev-debuginfo-2.1.2-23.el7_1.3.x86_64.rpm qemu-kvm-tools-rhev-2.1.2-23.el7_1.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-3456 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVU1tPXlSAg2UNWIIRAmilAJ96dodi0lzyplqQhacHTt00bgP4pgCfZM4z ZbqMJ9mvbpjEtUj7MvbxzCw= =TlSn -----END PGP SIGNATURE----- From bugzilla at redhat.com Fri May 15 22:12:50 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 May 2015 22:12:50 +0000 Subject: [RHSA-2015:1011-01] Important: rhev-hypervisor security update Message-ID: <201505152212.t4FMCoCZ013547@int-mx13.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: rhev-hypervisor security update Advisory ID: RHSA-2015:1011-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1011.html Issue date: 2015-05-15 CVE Names: CVE-2015-3456 ===================================================================== 1. Summary: Updated rhev-hypervisor packages that fix one security issue are now available. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEL 7-based RHEV-H - noarch RHEV Hypervisor for RHEL-6 - noarch 3. Description: The rhev-hypervisor packages provide a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: a subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest. (CVE-2015-3456) Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue. Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access 6. Package List: RHEV Hypervisor for RHEL-6: noarch: rhev-hypervisor6-6.6-20150512.0.el6ev.noarch.rpm RHEL 7-based RHEV-H: Source: rhev-hypervisor7-7.1-20150512.1.el7ev.src.rpm noarch: rhev-hypervisor7-7.1-20150512.1.el7ev.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-3456 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVVm9aXlSAg2UNWIIRAn7MAJ94Ybjv3VSeTsWNulhIsre30wQBrwCdGgbQ XPcIhR159dt1rCXb0QaNU0A= =CCkH -----END PGP SIGNATURE-----