You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa qemu-kvm-ma

Sigurnosni nedostatak programskog paketa qemu-kvm-ma

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-ma security update
Advisory ID: RHSA-2019:3968-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3968
Issue date: 2019-11-26
CVE Names: CVE-2019-14378
=====================================================================

1. Summary:

An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-ma packages provide the
user-space component for running virtual machines that use KVM on the IBM z
Systems, IBM Power, and 64-bit ARM architectures.

Security Fix(es):

* QEMU: slirp: heap buffer overflow during packet reassembly
(CVE-2019-14378)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1734745 – CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-ma-2.12.0-33.el7_7.1.src.rpm

ppc64:
qemu-img-ma-2.12.0-33.el7_7.1.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-33.el7_7.1.ppc64.rpm

ppc64le:
qemu-img-ma-2.12.0-33.el7_7.1.ppc64le.rpm
qemu-kvm-common-ma-2.12.0-33.el7_7.1.ppc64le.rpm
qemu-kvm-ma-2.12.0-33.el7_7.1.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.12.0-33.el7_7.1.ppc64le.rpm
qemu-kvm-tools-ma-2.12.0-33.el7_7.1.ppc64le.rpm

s390x:
qemu-img-ma-2.12.0-33.el7_7.1.s390x.rpm
qemu-kvm-common-ma-2.12.0-33.el7_7.1.s390x.rpm
qemu-kvm-ma-2.12.0-33.el7_7.1.s390x.rpm
qemu-kvm-ma-debuginfo-2.12.0-33.el7_7.1.s390x.rpm
qemu-kvm-tools-ma-2.12.0-33.el7_7.1.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
qemu-kvm-common-ma-2.12.0-33.el7_7.1.ppc64.rpm
qemu-kvm-ma-2.12.0-33.el7_7.1.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-33.el7_7.1.ppc64.rpm
qemu-kvm-tools-ma-2.12.0-33.el7_7.1.ppc64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14378
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=LUi5
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa 389-ds-base

Otkriven je sigurnosni nedostatak u programskom paketu 389-ds-base za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close