exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1650-01

Red Hat Security Advisory 2019-1650-01
Posted Jul 2, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1650-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include an information leakage vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-9824
SHA-256 | 9fd01a21d9cc9f0f48da81454a7cb89a65ec8eadb3ed719b009d5d117be293da

Red Hat Security Advisory 2019-1650-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: qemu-kvm security update
Advisory ID: RHSA-2019:1650-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1650
Issue date: 2019-07-02
CVE Names: CVE-2019-9824
====================================================================
1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: Slirp: information leakage in tcp_emu() due to uninitialized stack
variables (CVE-2019-9824)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1678515 - CVE-2019-9824 QEMU: Slirp: information leakage in tcp_emu() due to uninitialized stack variables

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.4.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.4.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.4.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.4.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.4.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.4.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.4.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.4.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.4.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.4.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.4.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.4.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.4.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9824
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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AJlA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close