-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm-rhev security update Advisory ID: RHSA-2019:1667-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2019:1667 Issue date: 2019-07-02 CVE Names: CVE-2018-20815 ===================================================================== 1. Summary: An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 14.0 (Rocky). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 14.0 - ppc64le, x86_64 3. Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix(es): * QEMU: device_tree: heap buffer overflow while loading device tree blob (CVE-2018-20815) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1693101 - CVE-2018-20815 QEMU: device_tree: heap buffer overflow while loading device tree blob 6. Package List: Red Hat OpenStack Platform 14.0: Source: qemu-kvm-rhev-2.12.0-18.el7_6.6.src.rpm ppc64le: qemu-img-rhev-2.12.0-18.el7_6.6.ppc64le.rpm qemu-kvm-common-rhev-2.12.0-18.el7_6.6.ppc64le.rpm qemu-kvm-rhev-2.12.0-18.el7_6.6.ppc64le.rpm qemu-kvm-rhev-debuginfo-2.12.0-18.el7_6.6.ppc64le.rpm qemu-kvm-tools-rhev-2.12.0-18.el7_6.6.ppc64le.rpm x86_64: qemu-img-rhev-2.12.0-18.el7_6.6.x86_64.rpm qemu-kvm-common-rhev-2.12.0-18.el7_6.6.x86_64.rpm qemu-kvm-rhev-2.12.0-18.el7_6.6.x86_64.rpm qemu-kvm-rhev-debuginfo-2.12.0-18.el7_6.6.x86_64.rpm qemu-kvm-tools-rhev-2.12.0-18.el7_6.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-20815 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXRu0gNzjgjWX9erEAQitYxAAj60RjWv9O7S06aYITd8ACgBgWVIfOo0x Brn4gAN4TqYPkPPriDgAf/P42DPVed57fzSrzk5ZaQ8/ymbPzpBoCSXqYJUrWLIB IlUXobTRqiEca/tNhMdhwX2xPU+PqKpQs0+FUoj/cXVCuGlObD7f6g6MMg25NPTh pN9mlBhxuE7Qvo5RNOa5xDtCFFWQNX7lwduCEaSdeDTfjKJDrLAfiI61Dj5FqjGn AkifJuU7peXOXK5r1wgmUpUnkjMAgecG6e50yTDE+wviwTXGk+F0VBjwCZNmzulE UAQkBYPv7eMIJGpb74q84vfkWlNa9P4HnCRZ28RwQPRScLy2/GqJtxePtA8U7JE6 hVT2Jvf7qP4+pu5z/lXejkbicHGVFTYWqHjDBYzLM7PsEmiK7k0Hj57sMFAParY3 WUhPMK9mRIcxwNxJ0xjI7iIp4sUsQn6xMwakjEQ7PpGJQI2vFUlzqkap1XwV4XNc s9OmSZEjErJu45gXQ+1JpmjIQE2FXIhRXovMYWjg1oaHwthd29lVhPHsW08RwJf0 MrLu/mk+nyHsJe4Ig0FzNJdLn8I5KjEzCfbqQ/jya39+9w2u4TKaQAf6dShxcnvz qsy3jDS3g9O/y6O9/RnlvhbIC0JOcDi5vpiNDbA0x/20uoYau98cq0gtfizcfCvr 3JnpembT/yU= =oG2y -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce