what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1216-01

Red Hat Security Advisory 2020-1216-01
Posted Mar 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1216-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include buffer overflow and null pointer vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2019-12155, CVE-2019-14378, CVE-2020-1711
SHA-256 | 7021d08a29d53c69539017e8132d9093b0402844dddc4c702e79590375c6ce75

Red Hat Security Advisory 2020-1216-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm-rhev security, bug fix, and enhancement update
Advisory ID: RHSA-2020:1216-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1216
Issue date: 2020-03-31
CVE Names: CVE-2019-12155 CVE-2019-14378 CVE-2020-1711
=====================================================================

1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7 and Red Hat Virtualization Engine 4.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.3 - x86_64
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - ppc64le, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* QEMU: slirp: heap buffer overflow during packet reassembly
(CVE-2019-14378)

* QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI
Server (CVE-2020-1711)

* QEMU: qxl: null pointer dereference while releasing spice resources
(CVE-2019-12155)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* After host update, older windows clients have large time drift
(BZ#1639098)

* [v2v] Migration performance regression (BZ#1648622)

* Live storage migration fails with: TimeoutError: Timed out during
operation: cannot acquire state change lock (held by
monitor=remoteDispatchConnectGetAllDomainStats) and the VM becomes 'Not
Responding' (BZ#1665256)

* QEMU gets stuck on resume/cont call from libvirt (BZ#1673546)

* [Intel 7.8 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled
in VM qemu-kvm-rhev (BZ#1709972)

* qemu aborts in blockCommit: qemu-kvm: block.c:3486: bdrv_replace_node:
Assertion `!({ _Static_assert(!(sizeof(*&from->in_flight) > 8), "not
expecting: " "sizeof(*&from->in_flight) > ATOMIC_REG_SIZE");
__atomic_load_n(&from->in_flight, 0); })' failed. (BZ#1711643)

* ccid: Fix incorrect dwProtocol advertisement of T=0 (BZ#1721522)

* Fail to migrate a rhel6.10-mt7.6 guest with dimm device (BZ#1724048)

* qemu-kvm: backport cpuidle-haltpoll support (BZ#1734502)

* qemu, qemu-img fail to detect alignment with XFS and Gluster/XFS on 4k
block device (BZ#1743365)

* ISST-LTE:RHV4.3 on RHEL7.6 kvm host:Power8:Tuleta-L:lotg7: call traces
dumped on guest while performing guest migration (qemu-kvm-rhev)
(BZ#1743508)

* qemu coredump: qemu-kvm: block/create.c:68: qmp_blockdev_create:
Assertion `drv' failed (BZ#1746224)

* [Data plane]virtio_scsi_ctx_check: Assertion
`blk_get_aio_context(d->conf.blk) == s->ctx' failed when unplug a device
that running block stream on it (BZ#1764120)

* qemu-kvm crashes when Windows VM is migrated with multiqueue (BZ#1775251)

Enhancement(s):

* [Intel 7.8 FEAT] MDS_NO exposure to guest - qemu-kvm-rhev (BZ#1716726)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1648622 - [v2v] Migration performance regression
1665256 - Live storage migration fails with: TimeoutError: Timed out during operation: cannot acquire state change lock (held by monitor=remoteDispatchConnectGetAllDomainStats) and the VM becomes 'Not Responding'
1711643 - qemu aborts in blockCommit: qemu-kvm: block.c:3486: bdrv_replace_node: Assertion `!({ _Static_assert(!(sizeof(*&from->in_flight) > 8), "not expecting: " "sizeof(*&from->in_flight) > ATOMIC_REG_SIZE"); __atomic_load_n(&from->in_flight, 0); })' failed.
1712670 - CVE-2019-12155 QEMU: qxl: null pointer dereference while releasing spice resources
1721522 - ccid: Fix incorrect dwProtocol advertisement of T=0
1724048 - Fail to migrate a rhel6.10-mt7.6 guest with dimm device
1734502 - qemu-kvm: backport cpuidle-haltpoll support
1734745 - CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly
1743365 - qemu, qemu-img fail to detect alignment with XFS and Gluster/XFS on 4k block device
1746224 - qemu coredump: qemu-kvm: block/create.c:68: qmp_blockdev_create: Assertion `drv' failed
1764120 - [Data plane]virtio_scsi_ctx_check: Assertion `blk_get_aio_context(d->conf.blk) == s->ctx' failed when unplug a device that running block stream on it
1775251 - qemu-kvm crashes when Windows VM is migrated with multiqueue
1794290 - CVE-2020-1711 QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
qemu-kvm-rhev-2.12.0-44.el7.src.rpm

ppc64le:
qemu-img-rhev-2.12.0-44.el7.ppc64le.rpm
qemu-kvm-common-rhev-2.12.0-44.el7.ppc64le.rpm
qemu-kvm-rhev-2.12.0-44.el7.ppc64le.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7.ppc64le.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7.ppc64le.rpm

x86_64:
qemu-img-rhev-2.12.0-44.el7.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-44.el7.x86_64.rpm
qemu-kvm-rhev-2.12.0-44.el7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7.x86_64.rpm

RHV-M 4.3:

Source:
qemu-kvm-rhev-2.12.0-44.el7.src.rpm

x86_64:
qemu-img-rhev-2.12.0-44.el7.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-44.el7.x86_64.rpm
qemu-kvm-rhev-2.12.0-44.el7.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-44.el7.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-44.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12155
https://access.redhat.com/security/cve/CVE-2019-14378
https://access.redhat.com/security/cve/CVE-2020-1711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BJlF
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close