-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:0366-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0366
Issue date:        2020-02-04
CVE Names:         CVE-2019-11135 CVE-2019-14378 
====================================================================
1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* QEMU: slirp: heap buffer overflow during packet reassembly
(CVE-2019-14378)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Intel 7.8 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled
in VM qemu-kvm (BZ#1730606)

Enhancement(s):

* [Intel 7.8 FEAT] MDS_NO exposure to guest - qemu-kvm (BZ#1755333)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1734745 - CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qemu-kvm-1.5.3-167.el7_7.4.src.rpm

x86_64:
qemu-img-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qemu-kvm-1.5.3-167.el7_7.4.src.rpm

x86_64:
qemu-img-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qemu-kvm-1.5.3-167.el7_7.4.src.rpm

x86_64:
qemu-img-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qemu-kvm-1.5.3-167.el7_7.4.src.rpm

x86_64:
qemu-img-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-common-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-debuginfo-1.5.3-167.el7_7.4.x86_64.rpm
qemu-kvm-tools-1.5.3-167.el7_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/cve/CVE-2019-14378
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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FGN+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0366:01 Important: qemu-kvm security, bug fix,

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7

Summary

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* QEMU: slirp: heap buffer overflow during packet reassembly (CVE-2019-14378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [Intel 7.8 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled in VM qemu-kvm (BZ#1730606)
Enhancement(s):
* [Intel 7.8 FEAT] MDS_NO exposure to guest - qemu-kvm (BZ#1755333)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-11135 https://access.redhat.com/security/cve/CVE-2019-14378 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/tsx-asynchronousabort

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: qemu-kvm-1.5.3-167.el7_7.4.src.rpm
x86_64: qemu-img-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-common-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-debuginfo-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-tools-1.5.3-167.el7_7.4.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: qemu-kvm-1.5.3-167.el7_7.4.src.rpm
x86_64: qemu-img-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-common-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-debuginfo-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-tools-1.5.3-167.el7_7.4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: qemu-kvm-1.5.3-167.el7_7.4.src.rpm
x86_64: qemu-img-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-common-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-debuginfo-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-tools-1.5.3-167.el7_7.4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: qemu-kvm-1.5.3-167.el7_7.4.src.rpm
x86_64: qemu-img-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-common-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-debuginfo-1.5.3-167.el7_7.4.x86_64.rpm qemu-kvm-tools-1.5.3-167.el7_7.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0366-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0366
Issued Date: : 2020-02-04
CVE Names: CVE-2019-11135 CVE-2019-14378

Topic

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1734745 - CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly

1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)


Related News