{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:2135","synopsis":"Moderate: qemu-kvm security update","severity":"SEVERITY_MODERATE","topic":"An update is available for qemu-kvm.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* QEMU: e1000e: heap use-after-free in e1000e_write_packet_to_guest() (CVE-2023-3019)\n\n* QEMU: VNC: infinite loop in inflate_buffer() leads to denial of service (CVE-2023-3255)\n\n* QEMU: improper IDE controller reset can lead to MBR overwrite (CVE-2023-5088)\n\n* QEMU: VNC: NULL pointer dereference in qemu_clipboard_request() (CVE-2023-6683)\n\n* QEMU: am53c974: denial of service due to division by zero (CVE-2023-42467)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2218486","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2218486","description":""},{"ticket":"2222351","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2222351","description":""},{"ticket":"2238291","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2238291","description":""},{"ticket":"2247283","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2247283","description":""},{"ticket":"2254825","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2254825","description":""}],"cves":[{"name":"CVE-2023-3019","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-3019","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-3255","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-3255","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-42467","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-42467","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-5088","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-5088","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-6683","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-6683","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-05-10T14:32:42.380544Z","rpms":{"Rocky Linux 9":{"nvras":["qemu-guest-agent-17:8.2.0-11.el9_4.aarch64.rpm","qemu-guest-agent-17:8.2.0-11.el9_4.ppc64le.rpm","qemu-guest-agent-17:8.2.0-11.el9_4.s390x.rpm","qemu-guest-agent-17:8.2.0-11.el9_4.x86_64.rpm","qemu-guest-agent-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-guest-agent-debuginfo-17:8.2.0-11.el9_4.ppc64le.rpm","qemu-guest-agent-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-guest-agent-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-img-17:8.2.0-11.el9_4.aarch64.rpm","qemu-img-17:8.2.0-11.el9_4.ppc64le.rpm","qemu-img-17:8.2.0-11.el9_4.s390x.rpm","qemu-img-17:8.2.0-11.el9_4.x86_64.rpm","qemu-img-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-img-debuginfo-17:8.2.0-11.el9_4.ppc64le.rpm","qemu-img-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-img-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-17:8.2.0-11.el9_4.src.rpm","qemu-kvm-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-audio-pa-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-audio-pa-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-audio-pa-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-audio-pa-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-audio-pa-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-audio-pa-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-block-blkio-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-block-blkio-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-block-blkio-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-block-blkio-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-block-blkio-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-block-blkio-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-block-curl-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-block-curl-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-block-curl-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-block-curl-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-block-curl-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-block-curl-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-block-rbd-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-block-rbd-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-block-rbd-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-block-rbd-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-block-rbd-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-block-rbd-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-common-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-common-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-common-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-common-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-common-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-common-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-core-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-core-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-core-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-core-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-core-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-core-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-debugsource-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-debugsource-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-debugsource-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-device-display-virtio-gpu-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-device-display-virtio-gpu-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-device-display-virtio-gpu-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-device-display-virtio-gpu-ccw-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-device-display-virtio-gpu-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-device-display-virtio-gpu-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-device-display-virtio-gpu-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-device-display-virtio-gpu-pci-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-device-display-virtio-gpu-pci-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-device-display-virtio-vga-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-device-display-virtio-vga-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-device-usb-host-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-device-usb-host-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-device-usb-host-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-device-usb-host-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-device-usb-host-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-device-usb-host-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-device-usb-redirect-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-device-usb-redirect-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-device-usb-redirect-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-device-usb-redirect-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-docs-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-docs-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-docs-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-tools-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-tools-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-tools-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-tools-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-kvm-tools-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-kvm-tools-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-ui-egl-headless-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-ui-egl-headless-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-ui-opengl-17:8.2.0-11.el9_4.x86_64.rpm","qemu-kvm-ui-opengl-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm","qemu-pr-helper-17:8.2.0-11.el9_4.aarch64.rpm","qemu-pr-helper-17:8.2.0-11.el9_4.s390x.rpm","qemu-pr-helper-17:8.2.0-11.el9_4.x86_64.rpm","qemu-pr-helper-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm","qemu-pr-helper-debuginfo-17:8.2.0-11.el9_4.s390x.rpm","qemu-pr-helper-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:2135 qemu-kvm security update Security Advisories Updates

May 10, 2024
An update is available for qemu-kvm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for qemu-kvm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es): * QEMU: e1000e: heap use-after-free in e1000e_write_packet_to_guest() (CVE-2023-3019) * QEMU: VNC: infinite loop in inflate_buffer() leads to denial of service (CVE-2023-3255) * QEMU: improper IDE controller reset can lead to MBR overwrite (CVE-2023-5088) * QEMU: VNC: NULL pointer dereference in qemu_clipboard_request() (CVE-2023-6683) * QEMU: am53c974: denial of service due to division by zero (CVE-2023-42467) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.

RPMs

qemu-guest-agent-17:8.2.0-11.el9_4.aarch64.rpm

qemu-guest-agent-17:8.2.0-11.el9_4.ppc64le.rpm

qemu-guest-agent-17:8.2.0-11.el9_4.s390x.rpm

qemu-guest-agent-17:8.2.0-11.el9_4.x86_64.rpm

qemu-guest-agent-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-guest-agent-debuginfo-17:8.2.0-11.el9_4.ppc64le.rpm

qemu-guest-agent-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-guest-agent-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-img-17:8.2.0-11.el9_4.aarch64.rpm

qemu-img-17:8.2.0-11.el9_4.ppc64le.rpm

qemu-img-17:8.2.0-11.el9_4.s390x.rpm

qemu-img-17:8.2.0-11.el9_4.x86_64.rpm

qemu-img-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-img-debuginfo-17:8.2.0-11.el9_4.ppc64le.rpm

qemu-img-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-img-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-17:8.2.0-11.el9_4.src.rpm

qemu-kvm-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-audio-pa-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-audio-pa-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-audio-pa-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-audio-pa-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-audio-pa-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-audio-pa-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-block-blkio-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-block-blkio-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-block-blkio-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-block-blkio-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-block-blkio-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-block-blkio-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-block-curl-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-block-curl-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-block-curl-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-block-curl-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-block-curl-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-block-curl-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-block-rbd-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-block-rbd-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-block-rbd-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-block-rbd-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-block-rbd-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-block-rbd-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-common-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-common-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-common-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-common-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-common-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-common-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-core-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-core-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-core-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-core-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-core-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-core-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-debugsource-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-debugsource-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-debugsource-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-device-display-virtio-gpu-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-device-display-virtio-gpu-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-device-display-virtio-gpu-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-device-display-virtio-gpu-ccw-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-device-display-virtio-gpu-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-device-display-virtio-gpu-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-device-display-virtio-gpu-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-device-display-virtio-gpu-pci-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-device-display-virtio-gpu-pci-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-device-display-virtio-vga-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-device-display-virtio-vga-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-device-usb-host-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-device-usb-host-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-device-usb-host-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-device-usb-host-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-device-usb-host-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-device-usb-host-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-device-usb-redirect-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-device-usb-redirect-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-device-usb-redirect-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-device-usb-redirect-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-docs-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-docs-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-docs-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-tools-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-tools-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-tools-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-tools-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-kvm-tools-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-kvm-tools-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-ui-egl-headless-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-ui-egl-headless-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-ui-opengl-17:8.2.0-11.el9_4.x86_64.rpm

qemu-kvm-ui-opengl-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

qemu-pr-helper-17:8.2.0-11.el9_4.aarch64.rpm

qemu-pr-helper-17:8.2.0-11.el9_4.s390x.rpm

qemu-pr-helper-17:8.2.0-11.el9_4.x86_64.rpm

qemu-pr-helper-debuginfo-17:8.2.0-11.el9_4.aarch64.rpm

qemu-pr-helper-debuginfo-17:8.2.0-11.el9_4.s390x.rpm

qemu-pr-helper-debuginfo-17:8.2.0-11.el9_4.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3019

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3255

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42467

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5088

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6683

Severity
Name: RLSA-2024:2135
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2218486

https://bugzilla.redhat.com/show_bug.cgi?id=2222351

https://bugzilla.redhat.com/show_bug.cgi?id=2238291

https://bugzilla.redhat.com/show_bug.cgi?id=2247283

https://bugzilla.redhat.com/show_bug.cgi?id=2254825


Related News