-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-rhev bug fix update
Advisory ID:       RHSA-2020:2342-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2342
Issue date:        2020-06-01
CVE Names:         CVE-2019-14378 CVE-2020-7039 CVE-2020-8608 
====================================================================
1. Summary:

An update for qemu-kvm-rhev is now available for Red Hat Virtualization for
Red Hat Virtualization Host 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHV-M 4.2 - x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-rhev packages provide the
user-space component for running virtual machines that use KVM in
environments managed by Red Hat products.

Security Fix(es):

* CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf()
usages

* CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp
protocols in tcp_emu()

* CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly

This update fixes the following bug:

* BZ 1804577 Backport: Passthrough host CPU microcode version to KVM guest
if using CPU passthrough to RHEL 7.7/7.8 [rhel-7.6.z] 

Users of qemu-kvm are advised to upgrade to these updated packages. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1734745 - CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly
1791551 - CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
1798453 - CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf() usages
1804577 - Backport: Passthrough host CPU microcode version to KVM guest if using CPU passthrough to RHEL 7.7/7.8 [rhel-7.6.z]

6. Package List:

RHV-M 4.2:

Source:
qemu-kvm-rhev-2.12.0-18.el7_6.11.src.rpm

x86_64:
qemu-img-rhev-2.12.0-18.el7_6.11.x86_64.rpm
qemu-kvm-common-rhev-2.12.0-18.el7_6.11.x86_64.rpm
qemu-kvm-rhev-2.12.0-18.el7_6.11.x86_64.rpm
qemu-kvm-rhev-debuginfo-2.12.0-18.el7_6.11.x86_64.rpm
qemu-kvm-tools-rhev-2.12.0-18.el7_6.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14378
https://access.redhat.com/security/cve/CVE-2020-7039
https://access.redhat.com/security/cve/CVE-2020-8608
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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bcUm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2342:01 Important: qemu-kvm-rhev bug fix update

An update for qemu-kvm-rhev is now available for Red Hat Virtualization for Red Hat Virtualization Host 7

Summary

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf() usages
* CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
* CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly
This update fixes the following bug:
* BZ 1804577 Backport: Passthrough host CPU microcode version to KVM guest if using CPU passthrough to RHEL 7.7/7.8 [rhel-7.6.z]
Users of qemu-kvm are advised to upgrade to these updated packages. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/2974891

References

https://access.redhat.com/security/cve/CVE-2019-14378 https://access.redhat.com/security/cve/CVE-2020-7039 https://access.redhat.com/security/cve/CVE-2020-8608 https://access.redhat.com/security/updates/classification/#important

Package List

RHV-M 4.2:
Source: qemu-kvm-rhev-2.12.0-18.el7_6.11.src.rpm
x86_64: qemu-img-rhev-2.12.0-18.el7_6.11.x86_64.rpm qemu-kvm-common-rhev-2.12.0-18.el7_6.11.x86_64.rpm qemu-kvm-rhev-2.12.0-18.el7_6.11.x86_64.rpm qemu-kvm-rhev-debuginfo-2.12.0-18.el7_6.11.x86_64.rpm qemu-kvm-tools-rhev-2.12.0-18.el7_6.11.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2342-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2342
Issued Date: : 2020-06-01
CVE Names: CVE-2019-14378 CVE-2020-7039 CVE-2020-8608

Topic

An update for qemu-kvm-rhev is now available for Red Hat Virtualization forRed Hat Virtualization Host 7.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

RHV-M 4.2 - x86_64


Bugs Fixed

1734745 - CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly

1791551 - CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()

1798453 - CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf() usages

1804577 - Backport: Passthrough host CPU microcode version to KVM guest if using CPU passthrough to RHEL 7.7/7.8 [rhel-7.6.z]


Related News