You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa qemu-kvm-ma

Sigurnosni nedostatak programskog paketa qemu-kvm-ma

  • Detalji os-a: WN7
  • Važnost: INF
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: qemu-kvm-ma security, bug fix, and enhancement update
Advisory ID: RHSA-2018:3062-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3062
Issue date: 2018-10-30
CVE Names: CVE-2017-15124
=====================================================================

1. Summary:

An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-ma packages provide the
user-space component for running virtual machines that use KVM on the IBM z
Systems, IBM Power, and 64-bit ARM architectures.

The following packages have been upgraded to a later upstream version:
qemu-kvm-ma (2.12.0). (BZ#1562219)

Security Fix(es):

* Qemu: memory exhaustion through framebuffer update request message in VNC
server (CVE-2017-15124)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Daniel Berrange (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1525195 – CVE-2017-15124 Qemu: memory exhaustion through framebuffer update request message in VNC server
1549079 – Migrate during reboot occasionally hangs in firmware with virtio-scsi:setup:inquiry…
1553775 – incorrect locking (possible use-after-free) with bug 1481593 fix
1554650 – [Regression] Cannot delete VM’s snapshot
1572554 – [7.4-Alt] Unable to execute QEMU command ‘dump-guest-memory’: dump: failed to save memory
1595715 – Add ppa15/bpb to the default cpu model for z196 and higher in the 7.6 s390-ccw-virtio machine

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-ma-2.12.0-18.el7.src.rpm

ppc64:
qemu-img-ma-2.12.0-18.el7.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7.ppc64.rpm

ppc64le:
qemu-img-ma-2.12.0-18.el7.ppc64le.rpm
qemu-kvm-common-ma-2.12.0-18.el7.ppc64le.rpm
qemu-kvm-ma-2.12.0-18.el7.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7.ppc64le.rpm
qemu-kvm-tools-ma-2.12.0-18.el7.ppc64le.rpm

s390x:
qemu-img-ma-2.12.0-18.el7.s390x.rpm
qemu-kvm-common-ma-2.12.0-18.el7.s390x.rpm
qemu-kvm-ma-2.12.0-18.el7.s390x.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7.s390x.rpm
qemu-kvm-tools-ma-2.12.0-18.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
qemu-kvm-ma-2.12.0-18.el7.src.rpm

ppc64le:
qemu-img-ma-2.12.0-18.el7.ppc64le.rpm
qemu-kvm-common-ma-2.12.0-18.el7.ppc64le.rpm
qemu-kvm-ma-2.12.0-18.el7.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7.ppc64le.rpm
qemu-kvm-tools-ma-2.12.0-18.el7.ppc64le.rpm

s390x:
qemu-img-ma-2.12.0-18.el7.s390x.rpm
qemu-kvm-common-ma-2.12.0-18.el7.s390x.rpm
qemu-kvm-ma-2.12.0-18.el7.s390x.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7.s390x.rpm
qemu-kvm-tools-ma-2.12.0-18.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
qemu-kvm-ma-2.12.0-18.el7.src.rpm

aarch64:
qemu-img-ma-2.12.0-18.el7.aarch64.rpm
qemu-kvm-common-ma-2.12.0-18.el7.aarch64.rpm
qemu-kvm-ma-2.12.0-18.el7.aarch64.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7.aarch64.rpm
qemu-kvm-tools-ma-2.12.0-18.el7.aarch64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
qemu-kvm-common-ma-2.12.0-18.el7.ppc64.rpm
qemu-kvm-ma-2.12.0-18.el7.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7.ppc64.rpm
qemu-kvm-tools-ma-2.12.0-18.el7.ppc64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15124
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=hVbb
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa 389-ds-base

Otkriven je sigurnosni nedostatak u programskom paketu 389-ds-base za operacijski sustav RedHat. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close