Tuesday, February 2, 2021

Red Hat Security Advisory 2021-0346-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qemu-kvm-ma security update
Advisory ID: RHSA-2021:0346-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0346
Issue date: 2021-02-02
CVE Names: CVE-2020-1983 CVE-2020-16092
====================================================================
1. Summary:

An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-ma packages provide the
user-space component for running virtual machines that use KVM on the IBM z
Systems, IBM Power, and 64-bit ARM architectures.

Security Fix(es):

* QEMU: slirp: use-after-free in ip_reass() function in ip_input.c
(CVE-2020-1983)

* QEMU: reachable assertion failure in net_tx_pkt_add_raw_fragment() in
hw/net/net_tx_pkt.c (CVE-2020-16092)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1829825 - CVE-2020-1983 QEMU: slirp: use-after-free in ip_reass() function in ip_input.c
1860283 - CVE-2020-16092 QEMU: reachable assertion failure in net_tx_pkt_add_raw_fragment() in hw/net/net_tx_pkt.c

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-ma-2.12.0-48.el7_9.2.src.rpm

ppc64:
qemu-img-ma-2.12.0-48.el7_9.2.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-48.el7_9.2.ppc64.rpm

ppc64le:
qemu-img-ma-2.12.0-48.el7_9.2.ppc64le.rpm
qemu-kvm-common-ma-2.12.0-48.el7_9.2.ppc64le.rpm
qemu-kvm-ma-2.12.0-48.el7_9.2.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.12.0-48.el7_9.2.ppc64le.rpm
qemu-kvm-tools-ma-2.12.0-48.el7_9.2.ppc64le.rpm

s390x:
qemu-img-ma-2.12.0-48.el7_9.2.s390x.rpm
qemu-kvm-common-ma-2.12.0-48.el7_9.2.s390x.rpm
qemu-kvm-ma-2.12.0-48.el7_9.2.s390x.rpm
qemu-kvm-ma-debuginfo-2.12.0-48.el7_9.2.s390x.rpm
qemu-kvm-tools-ma-2.12.0-48.el7_9.2.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
qemu-kvm-common-ma-2.12.0-48.el7_9.2.ppc64.rpm
qemu-kvm-ma-2.12.0-48.el7_9.2.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-48.el7_9.2.ppc64.rpm
qemu-kvm-tools-ma-2.12.0-48.el7_9.2.ppc64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1983
https://access.redhat.com/security/cve/CVE-2020-16092
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2lVD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://www.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore