-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm-ma security update Advisory ID: RHSA-2020:0669-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0669 Issue date: 2020-03-03 CVE Names: CVE-2020-1711 ==================================================================== 1. Summary: An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64 3. Description: Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures. Security Fix(es): * QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server (CVE-2020-1711) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1794290 - CVE-2020-1711 QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server 6. Package List: Red Hat Enterprise Linux Server EUS (v. 7.6): Source: qemu-kvm-ma-2.12.0-18.el7_6.5.src.rpm ppc64: qemu-img-ma-2.12.0-18.el7_6.5.ppc64.rpm qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.5.ppc64.rpm ppc64le: qemu-img-ma-2.12.0-18.el7_6.5.ppc64le.rpm qemu-kvm-common-ma-2.12.0-18.el7_6.5.ppc64le.rpm qemu-kvm-ma-2.12.0-18.el7_6.5.ppc64le.rpm qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.5.ppc64le.rpm qemu-kvm-tools-ma-2.12.0-18.el7_6.5.ppc64le.rpm s390x: qemu-img-ma-2.12.0-18.el7_6.5.s390x.rpm qemu-kvm-common-ma-2.12.0-18.el7_6.5.s390x.rpm qemu-kvm-ma-2.12.0-18.el7_6.5.s390x.rpm qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.5.s390x.rpm qemu-kvm-tools-ma-2.12.0-18.el7_6.5.s390x.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: qemu-kvm-ma-2.12.0-18.el7_6.5.src.rpm ppc64le: qemu-img-ma-2.12.0-18.el7_6.5.ppc64le.rpm qemu-kvm-common-ma-2.12.0-18.el7_6.5.ppc64le.rpm qemu-kvm-ma-2.12.0-18.el7_6.5.ppc64le.rpm qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.5.ppc64le.rpm qemu-kvm-tools-ma-2.12.0-18.el7_6.5.ppc64le.rpm s390x: qemu-img-ma-2.12.0-18.el7_6.5.s390x.rpm qemu-kvm-common-ma-2.12.0-18.el7_6.5.s390x.rpm qemu-kvm-ma-2.12.0-18.el7_6.5.s390x.rpm qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.5.s390x.rpm qemu-kvm-tools-ma-2.12.0-18.el7_6.5.s390x.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): Source: qemu-kvm-ma-2.12.0-18.el7_6.5.src.rpm aarch64: qemu-img-ma-2.12.0-18.el7_6.5.aarch64.rpm qemu-kvm-common-ma-2.12.0-18.el7_6.5.aarch64.rpm qemu-kvm-ma-2.12.0-18.el7_6.5.aarch64.rpm qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.5.aarch64.rpm qemu-kvm-tools-ma-2.12.0-18.el7_6.5.aarch64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-1711 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXl51gNzjgjWX9erEAQglyA//W15ofkZOw/8nxx/VNrjNq0TiF2A772Sk 2Sjc7BElvP1Qgqv4KSFgTgCiKhk0QX5+ecrVN7BTm60CWLAa7ovo4/OI4HCa8NVX JdVAAGCGw7AAOI7By67fPEn74F6hfbcK1Vz5+BcxI9qFGlSN4Dhr/IeVRmr9Xpum 1GFfk7Mqx6YkWwKRi3PDtWNidXeRpGFIzcoyWcfK6ekTbgLA1YnBJxIX0FAGG+HV mX39ydQmyUIbn74KcSPsb+iSvg4hVbF8EuBaxUpiWw8ydpw+VrBkm+GoTZ9lBdL7 Wj0iLucNphkxy6KPL9PIw8qEkc2sLAgcX6YvakA9kS/W0OuXvh2BhKPvlVvLyN5k +thRrJODS4J2Z1FhP8ZE1/F4PWtboEJgAf3IbIrfO6d+Re68izdbX6bdYtYMi1W5 Z5SriKmuXHlrGqWTOBLNRi8Nsp5PLjpgm9lv89i3R69j7z0L8hMdkItO4d/CqNUj IZcqA68/10Ea6hEL7w+eIzJILHMR0g1lyrm3hsr6kGr3qZZMlVy2DjuNn2K0SIuz 35cXtsSYtFfzqB9+ti6stOg/ejpu3O/ns4J2o0s0DLr7fez+DZFt7XR4xJV+fpjN XXMJe9fu5SxNZuRpmeF0gNXZc6pc3GFBgHonsiepHFy4lLqC4VGUgrgMTmaOujTK OY3urrR/1a4=yF2q -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce