You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa qemu-kvm-ma

Sigurnosni nedostatak programskog paketa qemu-kvm-ma

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-ma security update
Advisory ID: RHSA-2018:2762-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2762
Issue date: 2018-09-25
CVE Names: CVE-2018-11806
=====================================================================

1. Summary:

An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-ma packages provide the
user-space component for running virtual machines that use KVM on the IBM z
Systems, IBM Power, and 64-bit ARM architectures.

Security Fix(es):

* QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams
(CVE-2018-11806)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Jskz – Zero Day Initiative (trendmicro.com) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1586245 – CVE-2018-11806 QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-ma-2.10.0-21.el7_5.4.src.rpm

ppc64:
qemu-img-ma-2.10.0-21.el7_5.4.ppc64.rpm
qemu-kvm-ma-debuginfo-2.10.0-21.el7_5.4.ppc64.rpm

ppc64le:
qemu-img-ma-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-common-ma-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-ma-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-tools-ma-2.10.0-21.el7_5.4.ppc64le.rpm

s390x:
qemu-img-ma-2.10.0-21.el7_5.4.s390x.rpm
qemu-kvm-common-ma-2.10.0-21.el7_5.4.s390x.rpm
qemu-kvm-ma-2.10.0-21.el7_5.4.s390x.rpm
qemu-kvm-ma-debuginfo-2.10.0-21.el7_5.4.s390x.rpm
qemu-kvm-tools-ma-2.10.0-21.el7_5.4.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
qemu-kvm-ma-2.10.0-21.el7_5.4.src.rpm

ppc64le:
qemu-img-ma-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-common-ma-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-ma-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.10.0-21.el7_5.4.ppc64le.rpm
qemu-kvm-tools-ma-2.10.0-21.el7_5.4.ppc64le.rpm

s390x:
qemu-img-ma-2.10.0-21.el7_5.4.s390x.rpm
qemu-kvm-common-ma-2.10.0-21.el7_5.4.s390x.rpm
qemu-kvm-ma-2.10.0-21.el7_5.4.s390x.rpm
qemu-kvm-ma-debuginfo-2.10.0-21.el7_5.4.s390x.rpm
qemu-kvm-tools-ma-2.10.0-21.el7_5.4.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
qemu-kvm-common-ma-2.10.0-21.el7_5.4.ppc64.rpm
qemu-kvm-ma-2.10.0-21.el7_5.4.ppc64.rpm
qemu-kvm-ma-debuginfo-2.10.0-21.el7_5.4.ppc64.rpm
qemu-kvm-tools-ma-2.10.0-21.el7_5.4.ppc64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
qemu-kvm-ma-2.10.0-21.el7_5.4.src.rpm

aarch64:
qemu-img-ma-2.10.0-21.el7_5.4.aarch64.rpm
qemu-kvm-common-ma-2.10.0-21.el7_5.4.aarch64.rpm
qemu-kvm-ma-2.10.0-21.el7_5.4.aarch64.rpm
qemu-kvm-ma-debuginfo-2.10.0-21.el7_5.4.aarch64.rpm
qemu-kvm-tools-ma-2.10.0-21.el7_5.4.aarch64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11806
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=P18B
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa OpenShift Container Platform 3.6

Otkriven je sigurnosni nedostatak u programskom paketu OpenShift Container Platform 3.6 za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje...

Close