-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: qemu-kvm security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2078-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2078
Issue date:        2019-08-06
CVE Names:         CVE-2019-9824 
====================================================================
1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: Slirp: information leakage in tcp_emu() due to uninitialized stack
variables (CVE-2019-9824)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1654627 - Qemu: hw: bt: keep bt/* objects from building [rhel-7.7]
1658407 - mode="host-model" VMs include broken "arch-facilities" flag name [qemu-kvm]
1659229 - Ballooning is incompatible with vfio assigned devices, but not prevented
1678515 - CVE-2019-9824 QEMU: Slirp: information leakage in tcp_emu() due to uninitialized stack variables
1686253 - Bitmap merge: Segment fault when merge with a not existed src_name in transaction mode
1709495 - Change CPUID[0x40000000].EAX from 0 to KVM_CPUID_FE...ATURES (0x40000001)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-167.el7.src.rpm

x86_64:
qemu-img-1.5.3-167.el7.x86_64.rpm
qemu-kvm-1.5.3-167.el7.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-167.el7.src.rpm

x86_64:
qemu-img-1.5.3-167.el7.x86_64.rpm
qemu-kvm-1.5.3-167.el7.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-167.el7.src.rpm

x86_64:
qemu-img-1.5.3-167.el7.x86_64.rpm
qemu-kvm-1.5.3-167.el7.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-167.el7.src.rpm

x86_64:
qemu-img-1.5.3-167.el7.x86_64.rpm
qemu-kvm-1.5.3-167.el7.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9824
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Yj0E
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2078:01 Low: qemu-kvm security, bug fix,

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7

Summary

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
* QEMU: Slirp: information leakage in tcp_emu() due to uninitialized stack variables (CVE-2019-9824)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-9824 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: qemu-kvm-1.5.3-167.el7.src.rpm
x86_64: qemu-img-1.5.3-167.el7.x86_64.rpm qemu-kvm-1.5.3-167.el7.x86_64.rpm qemu-kvm-common-1.5.3-167.el7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-167.el7.x86_64.rpm qemu-kvm-tools-1.5.3-167.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: qemu-kvm-1.5.3-167.el7.src.rpm
x86_64: qemu-img-1.5.3-167.el7.x86_64.rpm qemu-kvm-1.5.3-167.el7.x86_64.rpm qemu-kvm-common-1.5.3-167.el7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-167.el7.x86_64.rpm qemu-kvm-tools-1.5.3-167.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: qemu-kvm-1.5.3-167.el7.src.rpm
x86_64: qemu-img-1.5.3-167.el7.x86_64.rpm qemu-kvm-1.5.3-167.el7.x86_64.rpm qemu-kvm-common-1.5.3-167.el7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-167.el7.x86_64.rpm qemu-kvm-tools-1.5.3-167.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: qemu-kvm-1.5.3-167.el7.src.rpm
x86_64: qemu-img-1.5.3-167.el7.x86_64.rpm qemu-kvm-1.5.3-167.el7.x86_64.rpm qemu-kvm-common-1.5.3-167.el7.x86_64.rpm qemu-kvm-debuginfo-1.5.3-167.el7.x86_64.rpm qemu-kvm-tools-1.5.3-167.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2078-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2078
Issued Date: : 2019-08-06
CVE Names: CVE-2019-9824

Topic

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1654627 - Qemu: hw: bt: keep bt/* objects from building [rhel-7.7]

1658407 - mode="host-model" VMs include broken "arch-facilities" flag name [qemu-kvm]

1659229 - Ballooning is incompatible with vfio assigned devices, but not prevented

1678515 - CVE-2019-9824 QEMU: Slirp: information leakage in tcp_emu() due to uninitialized stack variables

1686253 - Bitmap merge: Segment fault when merge with a not existed src_name in transaction mode

1709495 - Change CPUID[0x40000000].EAX from 0 to KVM_CPUID_FE...ATURES (0x40000001)


Related News