You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa qemu-kvm-rhev

Sigurnosni nedostatak programskog paketa qemu-kvm-rhev

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security update
Advisory ID: RHSA-2020:1292-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1292
Issue date: 2020-04-02
CVE Names: CVE-2020-8608
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Virtualization for
Red Hat Virtualization Host 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 – x86_64
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts – ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf()
usages

Users of qemu-kvm are advised to upgrade to these updated packages. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1798453 – CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf() usages

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.12.0-44.el7_8.1.src.rpm

ppc64le:
qemu-img-rhev-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-common-rhev-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-rhev-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7_8.1.ppc64le.rpm

x86_64:
qemu-img-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7_8.1.x86_64.rpm

RHV-M 4.3:

Source:
qemu-kvm-rhev-2.12.0-44.el7_8.1.src.rpm

x86_64:
qemu-img-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8608
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=o38W
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa haproxy

Otkriven je sigurnosni nedostatak u programskom paketu haproxy za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close