what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5263-01

Red Hat Security Advisory 2022-5263-01
Posted Jul 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5263-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a memory leak vulnerability.

tags | advisory, kernel, memory leak
systems | linux, redhat
advisories | CVE-2022-26353, CVE-2022-26354
SHA-256 | ce7aed4ed0ea33c923529fdfa1a6fb01737682e6427b6b785ab68545d12095b9

Red Hat Security Advisory 2022-5263-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm security and bug fix update
Advisory ID: RHSA-2022:5263-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5263
Issue date: 2022-06-28
CVE Names: CVE-2022-26353 CVE-2022-26354
====================================================================
1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: virtio-net: map leaking on error during receive (CVE-2022-26353)

* QEMU: vhost-vsock: missing virtqueue detach on error can lead to memory
leak (CVE-2022-26354)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHEL 9.0 guest with vsock device migration failed from RHEL 9.0 > RHEL
8.6 (BZ#2071102)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2063197 - CVE-2022-26353 QEMU: virtio-net: map leaking on error during receive
2063257 - CVE-2022-26354 QEMU: vhost-vsock: missing virtqueue detach on error can lead to memory leak

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
qemu-kvm-6.2.0-11.el9_0.3.src.rpm

aarch64:
qemu-guest-agent-6.2.0-11.el9_0.3.aarch64.rpm
qemu-guest-agent-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-img-6.2.0-11.el9_0.3.aarch64.rpm
qemu-img-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-audio-pa-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-audio-pa-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-block-curl-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-block-rbd-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-common-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-common-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-core-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-core-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-debugsource-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-gl-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-gl-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-gl-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-usb-host-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-device-usb-host-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-docs-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-tests-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-tools-6.2.0-11.el9_0.3.aarch64.rpm
qemu-kvm-tools-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm
qemu-pr-helper-6.2.0-11.el9_0.3.aarch64.rpm
qemu-pr-helper-debuginfo-6.2.0-11.el9_0.3.aarch64.rpm

ppc64le:
qemu-guest-agent-6.2.0-11.el9_0.3.ppc64le.rpm
qemu-guest-agent-debuginfo-6.2.0-11.el9_0.3.ppc64le.rpm
qemu-img-6.2.0-11.el9_0.3.ppc64le.rpm
qemu-img-debuginfo-6.2.0-11.el9_0.3.ppc64le.rpm
qemu-kvm-debuginfo-6.2.0-11.el9_0.3.ppc64le.rpm
qemu-kvm-debugsource-6.2.0-11.el9_0.3.ppc64le.rpm

s390x:
qemu-guest-agent-6.2.0-11.el9_0.3.s390x.rpm
qemu-guest-agent-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-img-6.2.0-11.el9_0.3.s390x.rpm
qemu-img-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-audio-pa-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-audio-pa-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-block-curl-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-block-rbd-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-common-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-common-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-core-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-core-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-debugsource-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-display-virtio-gpu-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-display-virtio-gpu-ccw-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-display-virtio-gpu-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-display-virtio-gpu-gl-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-display-virtio-gpu-gl-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-usb-host-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-device-usb-host-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-docs-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-tests-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-tools-6.2.0-11.el9_0.3.s390x.rpm
qemu-kvm-tools-debuginfo-6.2.0-11.el9_0.3.s390x.rpm
qemu-pr-helper-6.2.0-11.el9_0.3.s390x.rpm
qemu-pr-helper-debuginfo-6.2.0-11.el9_0.3.s390x.rpm

x86_64:
qemu-guest-agent-6.2.0-11.el9_0.3.x86_64.rpm
qemu-guest-agent-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-img-6.2.0-11.el9_0.3.x86_64.rpm
qemu-img-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-audio-pa-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-audio-pa-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-block-curl-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-block-rbd-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-common-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-common-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-core-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-core-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-debugsource-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-gl-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-gl-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-gl-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-vga-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-vga-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-vga-gl-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-display-virtio-vga-gl-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-usb-host-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-usb-host-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-usb-redirect-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-device-usb-redirect-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-docs-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-tests-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-tools-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-tools-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-ui-egl-headless-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-ui-egl-headless-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-ui-opengl-6.2.0-11.el9_0.3.x86_64.rpm
qemu-kvm-ui-opengl-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm
qemu-pr-helper-6.2.0-11.el9_0.3.x86_64.rpm
qemu-pr-helper-debuginfo-6.2.0-11.el9_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-26353
https://access.redhat.com/security/cve/CVE-2022-26354
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/WIk
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close