[RHSA-2020:2730-01] Important: qemu-kvm-rhev security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jun 24 12:26:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev security update
Advisory ID:       RHSA-2020:2730-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2730
Issue date:        2020-06-24
CVE Names:         CVE-2020-7039 CVE-2020-8608 
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform
13 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - ppc64le, x86_64
Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* Slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
(CVE-2020-7039)
* Slirp: potential OOB access due to unsafe snprintf() usages
(CVE-2020-8608)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1791551 - CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
1798453 - CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf() usages

6. Package List:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
qemu-kvm-rhev-2.12.0-18.el7_6.11.src.rpm

x86_64:
qemu-img-rhev-2.12.0-18.el7_6.11.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-18.el7_6.11.x86_64.rpm
qemu-kvm-rhev-2.12.0-18.el7_6.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-18.el7_6.11.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-18.el7_6.11.x86_64.rpm

Red Hat OpenStack Platform 13.0:

Source:
qemu-kvm-rhev-2.12.0-44.el7_8.1.src.rpm

ppc64le:
qemu-img-rhev-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-common-rhev-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-rhev-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7_8.1.ppc64le.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7_8.1.ppc64le.rpm

x86_64:
qemu-img-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-rhev-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7_8.1.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7039
https://access.redhat.com/security/cve/CVE-2020-8608
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CWcs
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list