You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa qemu-kvm i qemu-kvm-ma

Sigurnosni nedostaci programskih paketa qemu-kvm i qemu-kvm-ma

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm security and enhancement update
Advisory ID: RHSA-2020:0666-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0666
Issue date: 2020-03-03
CVE Names: CVE-2019-11135
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) – x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Enhancement(s):

* [Intel 7.8 FEAT] MDS_NO exposure to guest – qemu-kvm (BZ#1755332)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

Source:
qemu-kvm-1.5.3-160.el7_6.5.src.rpm

x86_64:
qemu-img-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-common-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-tools-1.5.3-160.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
qemu-kvm-1.5.3-160.el7_6.5.src.rpm

x86_64:
qemu-img-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-common-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-tools-1.5.3-160.el7_6.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=DgMU
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-ma security update
Advisory ID: RHSA-2020:0669-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0669
Issue date: 2020-03-03
CVE Names: CVE-2020-1711
=====================================================================

1. Summary:

An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 7.6) – ppc64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-ma packages provide the
user-space component for running virtual machines that use KVM on the IBM z
Systems, IBM Power, and 64-bit ARM architectures.

Security Fix(es):

* QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI
Server (CVE-2020-1711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1794290 – CVE-2020-1711 QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
qemu-kvm-ma-2.12.0-18.el7_6.5.src.rpm

ppc64:
qemu-img-ma-2.12.0-18.el7_6.5.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.5.ppc64.rpm

ppc64le:
qemu-img-ma-2.12.0-18.el7_6.5.ppc64le.rpm
qemu-kvm-common-ma-2.12.0-18.el7_6.5.ppc64le.rpm
qemu-kvm-ma-2.12.0-18.el7_6.5.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.5.ppc64le.rpm
qemu-kvm-tools-ma-2.12.0-18.el7_6.5.ppc64le.rpm

s390x:
qemu-img-ma-2.12.0-18.el7_6.5.s390x.rpm
qemu-kvm-common-ma-2.12.0-18.el7_6.5.s390x.rpm
qemu-kvm-ma-2.12.0-18.el7_6.5.s390x.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.5.s390x.rpm
qemu-kvm-tools-ma-2.12.0-18.el7_6.5.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
qemu-kvm-ma-2.12.0-18.el7_6.5.src.rpm

ppc64le:
qemu-img-ma-2.12.0-18.el7_6.5.ppc64le.rpm
qemu-kvm-common-ma-2.12.0-18.el7_6.5.ppc64le.rpm
qemu-kvm-ma-2.12.0-18.el7_6.5.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.5.ppc64le.rpm
qemu-kvm-tools-ma-2.12.0-18.el7_6.5.ppc64le.rpm

s390x:
qemu-img-ma-2.12.0-18.el7_6.5.s390x.rpm
qemu-kvm-common-ma-2.12.0-18.el7_6.5.s390x.rpm
qemu-kvm-ma-2.12.0-18.el7_6.5.s390x.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.5.s390x.rpm
qemu-kvm-tools-ma-2.12.0-18.el7_6.5.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
qemu-kvm-ma-2.12.0-18.el7_6.5.src.rpm

aarch64:
qemu-img-ma-2.12.0-18.el7_6.5.aarch64.rpm
qemu-kvm-common-ma-2.12.0-18.el7_6.5.aarch64.rpm
qemu-kvm-ma-2.12.0-18.el7_6.5.aarch64.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.5.aarch64.rpm
qemu-kvm-tools-ma-2.12.0-18.el7_6.5.aarch64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=yF2q
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ruby

Otkriveni su sigurnosni nedostaci u programskom paketu ruby za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close