exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0666-01

Red Hat Security Advisory 2020-0666-01
Posted Mar 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0666-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-11135
SHA-256 | 970ebb7260fc6a24f04f64db39246cbb8c07532b4d5d881a871042dfd6307a61

Red Hat Security Advisory 2020-0666-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm security and enhancement update
Advisory ID: RHSA-2020:0666-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0666
Issue date: 2020-03-03
CVE Names: CVE-2019-11135
====================================================================
1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Enhancement(s):

* [Intel 7.8 FEAT] MDS_NO exposure to guest - qemu-kvm (BZ#1755332)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

Source:
qemu-kvm-1.5.3-160.el7_6.5.src.rpm

x86_64:
qemu-img-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-common-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-tools-1.5.3-160.el7_6.5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
qemu-kvm-1.5.3-160.el7_6.5.src.rpm

x86_64:
qemu-img-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-common-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-160.el7_6.5.x86_64.rpm
qemu-kvm-tools-1.5.3-160.el7_6.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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DgMU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close