You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa qemu-kvm-ma

Sigurnosni nedostaci programskog paketa qemu-kvm-ma

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-ma security update
Advisory ID: RHSA-2020:1209-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1209
Issue date: 2020-03-31
CVE Names: CVE-2020-8608
=====================================================================

1. Summary:

An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-ma packages provide the
user-space component for running virtual machines that use KVM on the IBM z
Systems, IBM Power, and 64-bit ARM architectures.

Security Fix(es):

* QEMU: Slirp: potential OOB access due to unsafe snprintf() usages
(CVE-2020-8608)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1798453 – CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf() usages

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-ma-2.12.0-44.el7_8.1.src.rpm

ppc64:
qemu-img-ma-2.12.0-44.el7_8.1.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-44.el7_8.1.ppc64.rpm

ppc64le:
qemu-img-ma-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-common-ma-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-ma-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-tools-ma-2.12.0-44.el7_8.1.ppc64le.rpm

s390x:
qemu-img-ma-2.12.0-44.el7_8.1.s390x.rpm
qemu-kvm-common-ma-2.12.0-44.el7_8.1.s390x.rpm
qemu-kvm-ma-2.12.0-44.el7_8.1.s390x.rpm
qemu-kvm-ma-debuginfo-2.12.0-44.el7_8.1.s390x.rpm
qemu-kvm-tools-ma-2.12.0-44.el7_8.1.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
qemu-kvm-common-ma-2.12.0-44.el7_8.1.ppc64.rpm
qemu-kvm-ma-2.12.0-44.el7_8.1.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-44.el7_8.1.ppc64.rpm
qemu-kvm-tools-ma-2.12.0-44.el7_8.1.ppc64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8608
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=ZfY2
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-ma security update
Advisory ID: RHSA-2020:1150-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1150
Issue date: 2020-03-31
CVE Names: CVE-2020-1711 CVE-2020-7039
=====================================================================

1. Summary:

An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-ma packages provide the
user-space component for running virtual machines that use KVM on the IBM z
Systems, IBM Power, and 64-bit ARM architectures.

Security Fix(es):

* QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI
Server (CVE-2020-1711)

* QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
(CVE-2020-7039)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1791551 – CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
1794290 – CVE-2020-1711 QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-ma-2.12.0-44.el7.src.rpm

ppc64:
qemu-img-ma-2.12.0-44.el7.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-44.el7.ppc64.rpm

ppc64le:
qemu-img-ma-2.12.0-44.el7.ppc64le.rpm
qemu-kvm-common-ma-2.12.0-44.el7.ppc64le.rpm
qemu-kvm-ma-2.12.0-44.el7.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.12.0-44.el7.ppc64le.rpm
qemu-kvm-tools-ma-2.12.0-44.el7.ppc64le.rpm

s390x:
qemu-img-ma-2.12.0-44.el7.s390x.rpm
qemu-kvm-common-ma-2.12.0-44.el7.s390x.rpm
qemu-kvm-ma-2.12.0-44.el7.s390x.rpm
qemu-kvm-ma-debuginfo-2.12.0-44.el7.s390x.rpm
qemu-kvm-tools-ma-2.12.0-44.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
qemu-kvm-common-ma-2.12.0-44.el7.ppc64.rpm
qemu-kvm-ma-2.12.0-44.el7.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-44.el7.ppc64.rpm
qemu-kvm-tools-ma-2.12.0-44.el7.ppc64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1711
https://access.redhat.com/security/cve/CVE-2020-7039
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXoOcmNzjgjWX9erEAQif7Q/9FTUtfkc53GUGFOfjpJFakvnY+n3+/CaR
MFXf3RSrtXDR/qD99uyFJ3PmjTeiCwYNbgIYTDWuJ6aiArfHf9EntGc4Uuo6gzlb
f8gdwYYHyLdWBDKgbMisZojSbj9nY20Dlw1w6wNY6QLl4ply9trFYQ0aw65v6+49
G+4IOBod/hMZa7vZQFGEDjUawgv5RDDiAIuYb1f9KC4HypsKiFOBiq+K1vMLb5n9
WjrTp2yPnq9PMf3bKRnEyt/u8uPgTodymrMCLvEA6I5UQKkZ9eO3AL2LkCLCbQQ5
fJLGqizyDoadM4usZYeBvPS9uHa1vaWEdGohnwbPBkuIh/OyhAdVexs1yWy8hOsj
HIgPLMW5vkkk5GhPRpIAmPML4J2ZldZjpaVohOQhMtqYSVFweH1u1YP40KDBsfGe
U+NJ4xh9GV80JdgJbtSZp+OoaPC2IqSCaDJ5LOfzYkFmYk4yh4TxX/D/n0GqPi75
R8KTg6sFkEuH4JBo5ZRibfp7jzEP3eSI3Qe4zYq32fkTccHGR+vAthCnnZ8Rjlwn
Ze+hvXuZBlPns/9nqD/9HyUZWOXewLipjAsRpIJOSlB9nD4pbmBIjv4SV4jGDj7x
QkaSoyyWEDnnIe5eJz6+UxB8xlwC5P3bYw+4WWC714vSxsbdgEfe+RXXiO2UdRIq
XASlVuF0GWA=
=tSy9
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa qemu-kvm

Otkriveni su sigurnosni nedostaci u programskom paketu qemu-kvm za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close