From bugzilla at redhat.com Mon May 9 18:37:18 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 9 May 2016 18:37:18 +0000 Subject: [RHSA-2016:0725-01] Important: qemu-kvm-rhev security update Message-ID: <201605091837.u49IbIGM004346@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm-rhev security update Advisory ID: RHSA-2016:0725-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0725.html Issue date: 2016-05-09 CVE Names: CVE-2016-3710 ===================================================================== 1. Summary: An update for qemu-kvm-rhev is now available for Red Hat Enterprise Virtualization. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: RHEV-H and VDSM for 7 Hosts - ppc64le, x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the user-space component for running virtual machines using KVM in environments managed by Red Hat Enterprise Virtualization Manager. Security Fix(es): * An out-of-bounds read/write access flaw was found in the way QEMU's VGA emulation with VESA BIOS Extensions (VBE) support performed read/write operations via I/O port methods. A privileged guest user could use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process. (CVE-2016-3710) Red Hat would like to thank Wei Xiao (360 Marvel Team) and Qinghao Tang (360 Marvel Team) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1331401 - CVE-2016-3710 qemu: incorrect banked access bounds checking in vga module 6. Package List: RHEV-H and VDSM for 7 Hosts: Source: qemu-kvm-rhev-2.3.0-31.el7_2.13.src.rpm ppc64le: libcacard-devel-rhev-2.3.0-31.el7_2.13.ppc64le.rpm libcacard-rhev-2.3.0-31.el7_2.13.ppc64le.rpm libcacard-tools-rhev-2.3.0-31.el7_2.13.ppc64le.rpm qemu-img-rhev-2.3.0-31.el7_2.13.ppc64le.rpm qemu-kvm-common-rhev-2.3.0-31.el7_2.13.ppc64le.rpm qemu-kvm-rhev-2.3.0-31.el7_2.13.ppc64le.rpm qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.13.ppc64le.rpm qemu-kvm-tools-rhev-2.3.0-31.el7_2.13.ppc64le.rpm x86_64: libcacard-devel-rhev-2.3.0-31.el7_2.13.x86_64.rpm libcacard-rhev-2.3.0-31.el7_2.13.x86_64.rpm libcacard-tools-rhev-2.3.0-31.el7_2.13.x86_64.rpm qemu-img-rhev-2.3.0-31.el7_2.13.x86_64.rpm qemu-kvm-common-rhev-2.3.0-31.el7_2.13.x86_64.rpm qemu-kvm-rhev-2.3.0-31.el7_2.13.x86_64.rpm qemu-kvm-rhev-debuginfo-2.3.0-31.el7_2.13.x86_64.rpm qemu-kvm-tools-rhev-2.3.0-31.el7_2.13.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-3710 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXMNi5XlSAg2UNWIIRAtO4AKC16ZGNNVGYXUd9Xu7KuqdnAZ4HPwCgn+XU qyt5GFj8tb9QV4Vb52AuCbw= =K6mZ -----END PGP SIGNATURE-----