Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in qemu-kvm
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in qemu-kvm
ID: RHSA-2020:4079-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 30. September 2020, 14:30
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=1837565
https://bugzilla.redhat.com/show_bug.cgi?id=1869693
https://access.redhat.com/security/cve/CVE-2020-14364
https://access.redhat.com/security/cve/CVE-2020-1983
Applikationen: QEMU

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2020:4079-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4079
Issue date: 2020-09-29
CVE Names: CVE-2020-1983 CVE-2020-14364
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: usb: out-of-bounds r/w access issue while processing usb packets
(CVE-2020-14364)

* QEMU: slirp: use-after-free in ip_reass() function in ip_input.c
(CVE-2020-1983)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1829825 - CVE-2020-1983 QEMU: slirp: use-after-free in ip_reass() function in
ip_input.c
1869201 - CVE-2020-14364 QEMU: usb: out-of-bounds r/w access issue while
processing usb packets

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-175.el7_9.1.src.rpm

x86_64:
qemu-img-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-common-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-tools-1.5.3-175.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-175.el7_9.1.src.rpm

x86_64:
qemu-img-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-common-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-tools-1.5.3-175.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-175.el7_9.1.src.rpm

x86_64:
qemu-img-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-common-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-tools-1.5.3-175.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-175.el7_9.1.src.rpm

x86_64:
qemu-img-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-common-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-175.el7_9.1.x86_64.rpm
qemu-kvm-tools-1.5.3-175.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1983
https://access.redhat.com/security/cve/CVE-2020-14364
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1869693
https://bugzilla.redhat.com/show_bug.cgi?id=1837565

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uzk5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung