You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa qemu-kvm

Sigurnosni nedostaci programskog paketa qemu-kvm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2020:0775-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0775
Issue date: 2020-03-10
CVE Names: CVE-2019-14378 CVE-2019-15890 CVE-2020-7039
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: slirp: heap buffer overflow during packet reassembly
(CVE-2019-14378)

* QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
(CVE-2020-7039)

* QEMU: Slirp: use-after-free during packet reassembly (CVE-2019-15890)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1734745 – CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly
1749716 – CVE-2019-15890 QEMU: Slirp: use-after-free during packet reassembly
1791551 – CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.6.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.6.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.6.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.6.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.6.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.6.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.6.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.6.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.6.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.6.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.6.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.6.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.6.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14378
https://access.redhat.com/security/cve/CVE-2019-15890
https://access.redhat.com/security/cve/CVE-2020-7039
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=MID5
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2020-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa sqlite3

Otkriveni su sigurnosni nedostaci u programskom paketu sqlite3 za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close