====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: qemu-kvm security update
Advisory ID:       RHSA-2015:1943-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1943.html
Issue date:        2015-10-27
CVE Names:         CVE-2015-1779 
====================================================================
1. Summary:

Updated qemu-kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

It was found that the QEMU's websocket frame decoder processed incoming
frames without limiting resources used to process the header and the
payload. An attacker able to access a guest's VNC console could use this
flaw to trigger a denial of service on the host by exhausting all available
memory and CPU. (CVE-2015-1779)

This issue was discovered by Daniel P. Berrange of Red Hat.

All qemu-kvm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1199572 - CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder
1273098 - qemu-kvm build failure race condition in tests/ide-test

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-86.el7_1.8.src.rpm

x86_64:
libcacard-1.5.3-86.el7_1.8.i686.rpm
libcacard-1.5.3-86.el7_1.8.x86_64.rpm
qemu-img-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-common-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-tools-1.5.3-86.el7_1.8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-86.el7_1.8.i686.rpm
libcacard-devel-1.5.3-86.el7_1.8.x86_64.rpm
libcacard-tools-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-86.el7_1.8.src.rpm

x86_64:
libcacard-1.5.3-86.el7_1.8.i686.rpm
libcacard-1.5.3-86.el7_1.8.x86_64.rpm
libcacard-devel-1.5.3-86.el7_1.8.i686.rpm
libcacard-devel-1.5.3-86.el7_1.8.x86_64.rpm
libcacard-tools-1.5.3-86.el7_1.8.x86_64.rpm
qemu-img-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-common-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-tools-1.5.3-86.el7_1.8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-86.el7_1.8.src.rpm

ppc64:
qemu-img-1.5.3-86.el7_1.8.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.ppc64.rpm

x86_64:
libcacard-1.5.3-86.el7_1.8.i686.rpm
libcacard-1.5.3-86.el7_1.8.x86_64.rpm
qemu-img-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-common-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-tools-1.5.3-86.el7_1.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libcacard-1.5.3-86.el7_1.8.ppc.rpm
libcacard-1.5.3-86.el7_1.8.ppc64.rpm
libcacard-devel-1.5.3-86.el7_1.8.ppc.rpm
libcacard-devel-1.5.3-86.el7_1.8.ppc64.rpm
libcacard-tools-1.5.3-86.el7_1.8.ppc64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.ppc.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.ppc64.rpm

x86_64:
libcacard-devel-1.5.3-86.el7_1.8.i686.rpm
libcacard-devel-1.5.3-86.el7_1.8.x86_64.rpm
libcacard-tools-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-86.el7_1.8.src.rpm

x86_64:
libcacard-1.5.3-86.el7_1.8.i686.rpm
libcacard-1.5.3-86.el7_1.8.x86_64.rpm
qemu-img-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-common-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-tools-1.5.3-86.el7_1.8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libcacard-devel-1.5.3-86.el7_1.8.i686.rpm
libcacard-devel-1.5.3-86.el7_1.8.x86_64.rpm
libcacard-tools-1.5.3-86.el7_1.8.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm
qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1779
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:1943-01: qemu-kvm: Moderate Advisory

Updated qemu-kvm packages that fix one security issue are now available for Red Hat Enterprise Linux 7

Summary

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM.
It was found that the QEMU's websocket frame decoder processed incoming frames without limiting resources used to process the header and the payload. An attacker able to access a guest's VNC console could use this flaw to trigger a denial of service on the host by exhausting all available memory and CPU. (CVE-2015-1779)
This issue was discovered by Daniel P. Berrange of Red Hat.
All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-1779 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: qemu-kvm-1.5.3-86.el7_1.8.src.rpm
x86_64: libcacard-1.5.3-86.el7_1.8.i686.rpm libcacard-1.5.3-86.el7_1.8.x86_64.rpm qemu-img-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.8.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libcacard-devel-1.5.3-86.el7_1.8.i686.rpm libcacard-devel-1.5.3-86.el7_1.8.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: qemu-kvm-1.5.3-86.el7_1.8.src.rpm
x86_64: libcacard-1.5.3-86.el7_1.8.i686.rpm libcacard-1.5.3-86.el7_1.8.x86_64.rpm libcacard-devel-1.5.3-86.el7_1.8.i686.rpm libcacard-devel-1.5.3-86.el7_1.8.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.8.x86_64.rpm qemu-img-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.8.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: qemu-kvm-1.5.3-86.el7_1.8.src.rpm
ppc64: qemu-img-1.5.3-86.el7_1.8.ppc64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.ppc64.rpm
x86_64: libcacard-1.5.3-86.el7_1.8.i686.rpm libcacard-1.5.3-86.el7_1.8.x86_64.rpm qemu-img-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.8.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libcacard-1.5.3-86.el7_1.8.ppc.rpm libcacard-1.5.3-86.el7_1.8.ppc64.rpm libcacard-devel-1.5.3-86.el7_1.8.ppc.rpm libcacard-devel-1.5.3-86.el7_1.8.ppc64.rpm libcacard-tools-1.5.3-86.el7_1.8.ppc64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.ppc.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.ppc64.rpm
x86_64: libcacard-devel-1.5.3-86.el7_1.8.i686.rpm libcacard-devel-1.5.3-86.el7_1.8.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: qemu-kvm-1.5.3-86.el7_1.8.src.rpm
x86_64: libcacard-1.5.3-86.el7_1.8.i686.rpm libcacard-1.5.3-86.el7_1.8.x86_64.rpm qemu-img-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.8.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libcacard-devel-1.5.3-86.el7_1.8.i686.rpm libcacard-devel-1.5.3-86.el7_1.8.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.8.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1943-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1943.html
Issued Date: : 2015-10-27
CVE Names: CVE-2015-1779

Topic

Updated qemu-kvm packages that fix one security issue are now available forRed Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1199572 - CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder

1273098 - qemu-kvm build failure race condition in tests/ide-test


Related News