-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm security update
Advisory ID:       RHSA-2016:1606-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1606.html
Issue date:        2016-08-11
CVE Names:         CVE-2016-5126 CVE-2016-5403 
====================================================================
1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm packages provide the
user-space component for running virtual machines using KVM.

Security Fix(es):

* Quick Emulator(Qemu) built with the Block driver for iSCSI images support
(virtio-blk) is vulnerable to a heap buffer overflow issue. It could occur
while processing iSCSI asynchronous I/O ioctl(2) calls. A user inside guest
could use this flaw to crash the Qemu process resulting in DoS or
potentially leverage it to execute arbitrary code with privileges of the
Qemu process on the host. (CVE-2016-5126)

* Quick emulator(Qemu) built with the virtio framework is vulnerable to an
unbounded memory allocation issue. It was found that a malicious guest user
could submit more requests than the virtqueue size permits. Processing a
request allocates a VirtQueueElement and therefore causes unbounded memory
allocation on the host controlled by the guest. (CVE-2016-5403)

Red Hat would like to thank hongzhenhao (Marvel Team) for reporting
CVE-2016-5403.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1340924 - CVE-2016-5126 Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl
1358359 - CVE-2016-5403 Qemu: virtio: unbounded memory allocation on host via guest leading to DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.7.src.rpm

x86_64:
libcacard-1.5.3-105.el7_2.7.i686.rpm
libcacard-1.5.3-105.el7_2.7.x86_64.rpm
qemu-img-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-105.el7_2.7.i686.rpm
libcacard-devel-1.5.3-105.el7_2.7.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.7.src.rpm

x86_64:
libcacard-1.5.3-105.el7_2.7.i686.rpm
libcacard-1.5.3-105.el7_2.7.x86_64.rpm
libcacard-devel-1.5.3-105.el7_2.7.i686.rpm
libcacard-devel-1.5.3-105.el7_2.7.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.7.x86_64.rpm
qemu-img-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.7.src.rpm

ppc64:
qemu-img-1.5.3-105.el7_2.7.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc64.rpm

ppc64le:
qemu-img-1.5.3-105.el7_2.7.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc64le.rpm

x86_64:
libcacard-1.5.3-105.el7_2.7.i686.rpm
libcacard-1.5.3-105.el7_2.7.x86_64.rpm
qemu-img-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libcacard-1.5.3-105.el7_2.7.ppc.rpm
libcacard-1.5.3-105.el7_2.7.ppc64.rpm
libcacard-devel-1.5.3-105.el7_2.7.ppc.rpm
libcacard-devel-1.5.3-105.el7_2.7.ppc64.rpm
libcacard-tools-1.5.3-105.el7_2.7.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc64.rpm

ppc64le:
libcacard-1.5.3-105.el7_2.7.ppc64le.rpm
libcacard-devel-1.5.3-105.el7_2.7.ppc64le.rpm
libcacard-tools-1.5.3-105.el7_2.7.ppc64le.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc64le.rpm

x86_64:
libcacard-devel-1.5.3-105.el7_2.7.i686.rpm
libcacard-devel-1.5.3-105.el7_2.7.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-105.el7_2.7.src.rpm

x86_64:
libcacard-1.5.3-105.el7_2.7.i686.rpm
libcacard-1.5.3-105.el7_2.7.x86_64.rpm
qemu-img-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-common-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-tools-1.5.3-105.el7_2.7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-105.el7_2.7.i686.rpm
libcacard-devel-1.5.3-105.el7_2.7.x86_64.rpm
libcacard-tools-1.5.3-105.el7_2.7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm
qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5126
https://access.redhat.com/security/cve/CVE-2016-5403
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXrNF2XlSAg2UNWIIRAgRvAJ0e6TgscGucAAkwGTvgxuKgZJU/aACfdDJW
GiYkCcoaHP1vg5zFTtXede4=UDUO
-----END PGP SIGNATURE-----

-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-1606:01 Moderate: qemu-kvm security update

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7

Summary

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm packages provide the user-space component for running virtual machines using KVM.
Security Fix(es):
* Quick Emulator(Qemu) built with the Block driver for iSCSI images support (virtio-blk) is vulnerable to a heap buffer overflow issue. It could occur while processing iSCSI asynchronous I/O ioctl(2) calls. A user inside guest could use this flaw to crash the Qemu process resulting in DoS or potentially leverage it to execute arbitrary code with privileges of the Qemu process on the host. (CVE-2016-5126)
* Quick emulator(Qemu) built with the virtio framework is vulnerable to an unbounded memory allocation issue. It was found that a malicious guest user could submit more requests than the virtqueue size permits. Processing a request allocates a VirtQueueElement and therefore causes unbounded memory allocation on the host controlled by the guest. (CVE-2016-5403)
Red Hat would like to thank hongzhenhao (Marvel Team) for reporting CVE-2016-5403.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2016-5126 https://access.redhat.com/security/cve/CVE-2016-5403 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: qemu-kvm-1.5.3-105.el7_2.7.src.rpm
x86_64: libcacard-1.5.3-105.el7_2.7.i686.rpm libcacard-1.5.3-105.el7_2.7.x86_64.rpm qemu-img-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-common-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-tools-1.5.3-105.el7_2.7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libcacard-devel-1.5.3-105.el7_2.7.i686.rpm libcacard-devel-1.5.3-105.el7_2.7.x86_64.rpm libcacard-tools-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: qemu-kvm-1.5.3-105.el7_2.7.src.rpm
x86_64: libcacard-1.5.3-105.el7_2.7.i686.rpm libcacard-1.5.3-105.el7_2.7.x86_64.rpm libcacard-devel-1.5.3-105.el7_2.7.i686.rpm libcacard-devel-1.5.3-105.el7_2.7.x86_64.rpm libcacard-tools-1.5.3-105.el7_2.7.x86_64.rpm qemu-img-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-common-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-tools-1.5.3-105.el7_2.7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: qemu-kvm-1.5.3-105.el7_2.7.src.rpm
ppc64: qemu-img-1.5.3-105.el7_2.7.ppc64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc64.rpm
ppc64le: qemu-img-1.5.3-105.el7_2.7.ppc64le.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc64le.rpm
x86_64: libcacard-1.5.3-105.el7_2.7.i686.rpm libcacard-1.5.3-105.el7_2.7.x86_64.rpm qemu-img-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-common-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-tools-1.5.3-105.el7_2.7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libcacard-1.5.3-105.el7_2.7.ppc.rpm libcacard-1.5.3-105.el7_2.7.ppc64.rpm libcacard-devel-1.5.3-105.el7_2.7.ppc.rpm libcacard-devel-1.5.3-105.el7_2.7.ppc64.rpm libcacard-tools-1.5.3-105.el7_2.7.ppc64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc64.rpm
ppc64le: libcacard-1.5.3-105.el7_2.7.ppc64le.rpm libcacard-devel-1.5.3-105.el7_2.7.ppc64le.rpm libcacard-tools-1.5.3-105.el7_2.7.ppc64le.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.ppc64le.rpm
x86_64: libcacard-devel-1.5.3-105.el7_2.7.i686.rpm libcacard-devel-1.5.3-105.el7_2.7.x86_64.rpm libcacard-tools-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: qemu-kvm-1.5.3-105.el7_2.7.src.rpm
x86_64: libcacard-1.5.3-105.el7_2.7.i686.rpm libcacard-1.5.3-105.el7_2.7.x86_64.rpm qemu-img-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-common-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-tools-1.5.3-105.el7_2.7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libcacard-devel-1.5.3-105.el7_2.7.i686.rpm libcacard-devel-1.5.3-105.el7_2.7.x86_64.rpm libcacard-tools-1.5.3-105.el7_2.7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.i686.rpm qemu-kvm-debuginfo-1.5.3-105.el7_2.7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:1606-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1606.html
Issued Date: : 2016-08-11
CVE Names: CVE-2016-5126 CVE-2016-5403

Topic

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1340924 - CVE-2016-5126 Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl

1358359 - CVE-2016-5403 Qemu: virtio: unbounded memory allocation on host via guest leading to DoS


Related News