Home / mailingsPDF  

[RHSA-2020:1352-01] Important: qemu-kvm-ma security update

Posted on 07 April 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: qemu-kvm-ma security update
Advisory ID: RHSA-2020:1352-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1352
Issue date: 2020-04-07
CVE Names: CVE-2020-1711 CVE-2020-7039 CVE-2020-8608
=====================================================================
1. Summary:

An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-ma packages provide the
user-space component for running virtual machines that use KVM on the IBM z
Systems, IBM Power, and 64-bit ARM architectures.

Security Fix(es):

* QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI
Server (CVE-2020-1711)

* QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
(CVE-2020-7039)

* QEMU: Slirp: potential OOB access due to unsafe snprintf() usages
(CVE-2020-8608)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1791551 - CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
1794290 - CVE-2020-1711 QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server
1798453 - CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf() usages

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
qemu-kvm-ma-2.12.0-33.el7_7.3.src.rpm

ppc64:
qemu-img-ma-2.12.0-33.el7_7.3.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-33.el7_7.3.ppc64.rpm

ppc64le:
qemu-img-ma-2.12.0-33.el7_7.3.ppc64le.rpm
qemu-kvm-common-ma-2.12.0-33.el7_7.3.ppc64le.rpm
qemu-kvm-ma-2.12.0-33.el7_7.3.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.12.0-33.el7_7.3.ppc64le.rpm
qemu-kvm-tools-ma-2.12.0-33.el7_7.3.ppc64le.rpm

s390x:
qemu-img-ma-2.12.0-33.el7_7.3.s390x.rpm
qemu-kvm-common-ma-2.12.0-33.el7_7.3.s390x.rpm
qemu-kvm-ma-2.12.0-33.el7_7.3.s390x.rpm
qemu-kvm-ma-debuginfo-2.12.0-33.el7_7.3.s390x.rpm
qemu-kvm-tools-ma-2.12.0-33.el7_7.3.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
qemu-kvm-common-ma-2.12.0-33.el7_7.3.ppc64.rpm
qemu-kvm-ma-2.12.0-33.el7_7.3.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-33.el7_7.3.ppc64.rpm
qemu-kvm-tools-ma-2.12.0-33.el7_7.3.ppc64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1711
https://access.redhat.com/security/cve/CVE-2020-7039
https://access.redhat.com/security/cve/CVE-2020-8608
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP