-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: qemu-kvm security update Advisory ID: RHSA-2020:4052-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4052 Issue date: 2020-09-29 CVE Names: CVE-2020-14364 ===================================================================== 1. Summary: An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64 3. Description: Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es): * QEMU: usb: out-of-bounds r/w access issue while processing usb packets (CVE-2020-14364) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1869201 - CVE-2020-14364 QEMU: usb: out-of-bounds r/w access issue while processing usb packets 6. Package List: Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6): Source: qemu-kvm-1.5.3-160.el7_6.8.src.rpm x86_64: qemu-img-1.5.3-160.el7_6.8.x86_64.rpm qemu-kvm-1.5.3-160.el7_6.8.x86_64.rpm qemu-kvm-common-1.5.3-160.el7_6.8.x86_64.rpm qemu-kvm-debuginfo-1.5.3-160.el7_6.8.x86_64.rpm qemu-kvm-tools-1.5.3-160.el7_6.8.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.6): Source: qemu-kvm-1.5.3-160.el7_6.8.src.rpm x86_64: qemu-img-1.5.3-160.el7_6.8.x86_64.rpm qemu-kvm-1.5.3-160.el7_6.8.x86_64.rpm qemu-kvm-common-1.5.3-160.el7_6.8.x86_64.rpm qemu-kvm-debuginfo-1.5.3-160.el7_6.8.x86_64.rpm qemu-kvm-tools-1.5.3-160.el7_6.8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-14364 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX3NRZtzjgjWX9erEAQjmIg//UH7HeBSkE96gdYB8FEAJONFvw2PonCjH oxk4qJVUI+XA6IgxFVqFC7pPaTUGtUyHMdOVQBCkb0SuPw6DFAT84VAcX8vfykPW CTC2bo/VIvdQqwpNrJQQL4ZN49WI6HhrTJP+bzMleg32Dp1myqBi32dBtJBKAwwH k3x9Z4qU4L1IQQ2GURY+wu2sEyA93T9qhtGETvO/TQZ1I9iz5JfEca1edxs58EHx BIWJXtAL5C2/QdS5tC/XY7HpUdlOGuCgtwqFNwkgtOIwEwX1SpFTAqzu9d4bqo0M kdpnfRGu+OvTJ3AJjUjx8HiRZNYgNVp98ZkucYj/WLzTdP2rnkbBIu4Vv1AbID9U mIIaAwZsTh/CFdVekbMr/xBHgJtTQ/S9FZYP2K34VG1xBCtmFGxgJO5wScKhoLdx tk2mrAH86b6Ncs2Is2uvkZbs9nXALmvX0aK2zzC4r7922MugePfcGHlIifY+92uf Bpd2Nn9mLAIZyMDKd3xJN0SGTG55NHH2d0TXbz/Yu0SEu9Ie4D76mvaahGPA0fo4 6zImpdOiQSZgkb9DINfmxakUjcvRWre+6gNPZJS/YuirShyA89Ei7mOGfHirCiiB pb64+OdEfj0J64tN15eIJMY8paebu4Mrdf3BfKgRxnGiFV/8YnP0h1kyxvSbyjix xr5nNmktosI= =dTBV -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce