what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4056-01

Red Hat Security Advisory 2020-4056-01
Posted Oct 8, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4056-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-14364
SHA-256 | 825f1300e8c32eabb2affee5dc408ebc13c5a03955558711d37c563cb00a442e

Red Hat Security Advisory 2020-4056-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2020:4056-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4056
Issue date: 2020-10-06
CVE Names: CVE-2020-14364
====================================================================
1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: usb: out-of-bounds r/w access issue while processing usb packets
(CVE-2020-14364)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1869201 - CVE-2020-14364 QEMU: usb: out-of-bounds r/w access issue while processing usb packets

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.8.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.8.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.8.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.8.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14364
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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joqC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close