-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security and bug fix update
Advisory ID:       RHSA-2020:1403-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1403
Issue date:        2020-04-08
CVE Names:         CVE-2020-8608 
====================================================================
1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: Slirp: potential OOB access due to unsafe snprintf() usages
(CVE-2020-8608)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* QEMU: Slirp: disable emulation of tcp programs like ftp IRC etc. [rhel-6]
(BZ#1791680)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1791680 - QEMU: Slirp: disable emulation of tcp programs like ftp IRC etc. [rhel-6]
1798453 - CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf() usages

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.7.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.7.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.7.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.7.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.7.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.7.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.7.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.7.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8608
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXo2SWtzjgjWX9erEAQhu6g/+MdhXsOqivNKwABMJWq/bVKSp+uf/21mx
VvMFG8NOlJMv5xYQ0HzDqoC4T9K+Wb7tzc+ih7Y690Ii0LHuhROgmtYSpE3U/Txr
E222pebYXVmgYp5TwPhpC9gYNSA9Vwuo035brLEFTckVDg36XQDescMaOJZjTrS7
RDne4u4X5jU5h5ZCmEqRSIlt7KLj1mfdzfzF4ad3qFPf2Idb1B44BPPXSqk+7XO1
Z87B7AecKcJsROvWlLUCe6/mQ9iWeoGaWALOk5FJ04mUpd8Ih7+8NSfUnYEUMwjD
bKKq9WxtvPJg6hfOp+W1OxGFxUQndztd/6B7x0i/0NSCZf9gu+UAvO/3kRI/+7cR
1Y7fX4dPx12qSpZzO6EZKTrHJkFbc/yYHuVvIwYGp7vKglNDn288VP3olYBz3F/M
yFh2gYNl61BLF2LBgMr1gZPdIn0xj9E8CklzIgvrEPy7Ll8uO1x10rsmrwrcrOHc
7jjFHfWHGXPQc6ExiXDr/Fp1RPv17q0e8HQ7T72vFJnGHv3LoH5gA00PRBoBTh/L
Q+w/o6dtKiw23Ae7EOzkHha/PY/qI/tSVLerIYk/XUphcMiCaxs1BJ5n8RKmONtE
ZlBVIE047nwY3owmIjb8eExFelIQlyzA8mj7JA/BxwiaS9RQ/Lhh0noNhoPNcQAU
mEZA+O68nPQ=QIf0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1403:01 Important: qemu-kvm security and bug fix update

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6

Summary

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
* QEMU: Slirp: potential OOB access due to unsafe snprintf() usages (CVE-2020-8608)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* QEMU: Slirp: disable emulation of tcp programs like ftp IRC etc. [rhel-6] (BZ#1791680)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-8608 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: qemu-kvm-0.12.1.2-2.506.el6_10.7.src.rpm
i386: qemu-guest-agent-0.12.1.2-2.506.el6_10.7.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.i686.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-img-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-kvm-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.506.el6_10.7.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: qemu-kvm-0.12.1.2-2.506.el6_10.7.src.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-img-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-kvm-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.506.el6_10.7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: qemu-kvm-0.12.1.2-2.506.el6_10.7.src.rpm
i386: qemu-guest-agent-0.12.1.2-2.506.el6_10.7.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.i686.rpm
ppc64: qemu-guest-agent-0.12.1.2-2.506.el6_10.7.ppc64.rpm qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.ppc64.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-img-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-kvm-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.506.el6_10.7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: qemu-kvm-0.12.1.2-2.506.el6_10.7.src.rpm
i386: qemu-guest-agent-0.12.1.2-2.506.el6_10.7.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.i686.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-img-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-kvm-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.7.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.506.el6_10.7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1403-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1403
Issued Date: : 2020-04-08
CVE Names: CVE-2020-8608

Topic

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1791680 - QEMU: Slirp: disable emulation of tcp programs like ftp IRC etc. [rhel-6]

1798453 - CVE-2020-8608 QEMU: Slirp: potential OOB access due to unsafe snprintf() usages


Related News