Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1856 - Security Advisory
Issued:
2017-08-01
Updated:
2017-08-01

RHSA-2017:1856 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: qemu-kvm security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.

Security Fix(es):

  • An out-of-bounds memory access issue was found in Quick Emulator (QEMU) in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process. (CVE-2017-2633)
  • An integer overflow flaw was found in Quick Emulator (QEMU) in the CCID Card device support. The flaw could occur while passing messages via command/response packets to and from the host. A privileged user inside a guest could use this flaw to crash the QEMU process. (CVE-2017-5898)
  • An information exposure flaw was found in Quick Emulator (QEMU) in Task Priority Register (TPR) optimizations for 32-bit Windows guests. The flaw could occur while accessing TPR. A privileged user inside a guest could use this issue to read portions of the host memory. (CVE-2016-4020)

Red Hat would like to thank Li Qiang (360.cn Inc.) for reporting CVE-2017-5898 and Donghai Zdh (Alibaba Inc.) for reporting CVE-2016-4020.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1151859 - [RFE] Allow the libgfapi logging level to be controlled.
  • BZ - 1299875 - system_reset should clear pending request for error (IDE)
  • BZ - 1313686 - CVE-2016-4020 Qemu: i386: leakage of stack memory to guest in kvmvapic.c
  • BZ - 1342489 - Flickering Fedora 24 Login Screen on RHEL 7
  • BZ - 1361488 - system_reset should clear pending request for error (virtio-blk)
  • BZ - 1375507 - "threads" option is overwritten if both "sockets" and "cores" is set on -smp
  • BZ - 1377087 - shutdown rhel 5.11 guest failed and stop at "system halted"
  • BZ - 1377977 - qemu-kvm coredump in vnc_raw_send_framebuffer_update [rhel-7.4]
  • BZ - 1378541 - QEMU: update package summary and description
  • BZ - 1419699 - CVE-2017-5898 Qemu: usb: integer overflow in emulated_apdu_from_guest
  • BZ - 1419898 - Documentation inaccurate for __com.redhat_qxl_screendump and __com.redhat_drive_add
  • BZ - 1425939 - CVE-2017-2633 Qemu: VNC: memory corruption due to unchecked resolution limit
  • BZ - 1427176 - test cases of qemu-iotests failed
  • BZ - 1430606 - Can't build qemu-kvm with newer spice packages
  • BZ - 1433920 - Switch from librdmacm-devel to rdma-core-devel
  • BZ - 1436280 - sample images for qemu-iotests are missing in the SRPM
  • BZ - 1440987 - Remove texi2html build dependancy from RPM
  • BZ - 1441778 - Stop building qemu-img for 32bit architectures.
  • BZ - 1451470 - RHEL 7.2 based VM (Virtual Machine) hung for several hours apparently waiting for lock held by main_loop
  • BZ - 1452067 - migration can confuse serial port user
  • BZ - 1456983 - Character device regression due to missing patch

CVEs

  • CVE-2016-4020
  • CVE-2017-2633
  • CVE-2017-5898

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux Workstation 7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux Desktop 7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux for Power, big endian 7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64
qemu-img-1.5.3-141.el7.ppc64.rpm SHA-256: d56a4dd261cdf048027bf5cb21db4596d3c7522fd85f8352a57247577fa235e2
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64.rpm SHA-256: 3016f269f0763c801f9d3e5a12eae8a330d0a4f8d3f22240d23617ba5d7e042f

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64
qemu-img-1.5.3-141.el7.ppc64.rpm SHA-256: d56a4dd261cdf048027bf5cb21db4596d3c7522fd85f8352a57247577fa235e2
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64.rpm SHA-256: 3016f269f0763c801f9d3e5a12eae8a330d0a4f8d3f22240d23617ba5d7e042f

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64
qemu-img-1.5.3-141.el7.ppc64.rpm SHA-256: d56a4dd261cdf048027bf5cb21db4596d3c7522fd85f8352a57247577fa235e2
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64.rpm SHA-256: 3016f269f0763c801f9d3e5a12eae8a330d0a4f8d3f22240d23617ba5d7e042f

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64
qemu-img-1.5.3-141.el7.ppc64.rpm SHA-256: d56a4dd261cdf048027bf5cb21db4596d3c7522fd85f8352a57247577fa235e2
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64.rpm SHA-256: 3016f269f0763c801f9d3e5a12eae8a330d0a4f8d3f22240d23617ba5d7e042f

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64
qemu-img-1.5.3-141.el7.ppc64.rpm SHA-256: d56a4dd261cdf048027bf5cb21db4596d3c7522fd85f8352a57247577fa235e2
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64.rpm SHA-256: 3016f269f0763c801f9d3e5a12eae8a330d0a4f8d3f22240d23617ba5d7e042f

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux for Power, little endian 7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64le
qemu-img-1.5.3-141.el7.ppc64le.rpm SHA-256: f54923defd7b3dbcf602073958bdc5891a83ca96fc52e55cf2b3ea26e1467da7
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64le.rpm SHA-256: b208722d192b6570fc2e3ebe72ee605493b23545698bd38cd70d8f85bfc39841

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64le
qemu-img-1.5.3-141.el7.ppc64le.rpm SHA-256: f54923defd7b3dbcf602073958bdc5891a83ca96fc52e55cf2b3ea26e1467da7
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64le.rpm SHA-256: b208722d192b6570fc2e3ebe72ee605493b23545698bd38cd70d8f85bfc39841

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64le
qemu-img-1.5.3-141.el7.ppc64le.rpm SHA-256: f54923defd7b3dbcf602073958bdc5891a83ca96fc52e55cf2b3ea26e1467da7
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64le.rpm SHA-256: b208722d192b6570fc2e3ebe72ee605493b23545698bd38cd70d8f85bfc39841

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64le
qemu-img-1.5.3-141.el7.ppc64le.rpm SHA-256: f54923defd7b3dbcf602073958bdc5891a83ca96fc52e55cf2b3ea26e1467da7
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64le.rpm SHA-256: b208722d192b6570fc2e3ebe72ee605493b23545698bd38cd70d8f85bfc39841

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64le
qemu-img-1.5.3-141.el7.ppc64le.rpm SHA-256: f54923defd7b3dbcf602073958bdc5891a83ca96fc52e55cf2b3ea26e1467da7
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64le.rpm SHA-256: b208722d192b6570fc2e3ebe72ee605493b23545698bd38cd70d8f85bfc39841

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux EUS Compute Node 7.4

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64le
qemu-img-1.5.3-141.el7.ppc64le.rpm SHA-256: f54923defd7b3dbcf602073958bdc5891a83ca96fc52e55cf2b3ea26e1467da7
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64le.rpm SHA-256: b208722d192b6570fc2e3ebe72ee605493b23545698bd38cd70d8f85bfc39841

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64le
qemu-img-1.5.3-141.el7.ppc64le.rpm SHA-256: f54923defd7b3dbcf602073958bdc5891a83ca96fc52e55cf2b3ea26e1467da7
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64le.rpm SHA-256: b208722d192b6570fc2e3ebe72ee605493b23545698bd38cd70d8f85bfc39841

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64le
qemu-img-1.5.3-141.el7.ppc64le.rpm SHA-256: f54923defd7b3dbcf602073958bdc5891a83ca96fc52e55cf2b3ea26e1467da7
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64le.rpm SHA-256: b208722d192b6570fc2e3ebe72ee605493b23545698bd38cd70d8f85bfc39841

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
x86_64
qemu-img-1.5.3-141.el7.x86_64.rpm SHA-256: b98546e8c58c5388626419862746ae28e15a2e504a94632f224c255d571839df
qemu-kvm-1.5.3-141.el7.x86_64.rpm SHA-256: 60c9648c7c3093ca2fdbb03c129a989877043e8e9d89715d650d40cef4a1e79f
qemu-kvm-common-1.5.3-141.el7.x86_64.rpm SHA-256: 9f61ce11dea4a43b2f993b5be0184c128e92aeafac4e8d25fd680da43d4607e6
qemu-kvm-debuginfo-1.5.3-141.el7.x86_64.rpm SHA-256: f52228203f570db693917337d938d87e2615989cbc180f873d9405661e160810
qemu-kvm-tools-1.5.3-141.el7.x86_64.rpm SHA-256: d548ccb05c5ec1ff4d945607cc82911b15ee98e6f35535a056192ccc927d1db2

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64
qemu-img-1.5.3-141.el7.ppc64.rpm SHA-256: d56a4dd261cdf048027bf5cb21db4596d3c7522fd85f8352a57247577fa235e2
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64.rpm SHA-256: 3016f269f0763c801f9d3e5a12eae8a330d0a4f8d3f22240d23617ba5d7e042f

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
qemu-kvm-1.5.3-141.el7.src.rpm SHA-256: e3f4801ef97acd55f22ca08f2d326a65f39925784193a830d3a495bf26a2cde5
ppc64le
qemu-img-1.5.3-141.el7.ppc64le.rpm SHA-256: f54923defd7b3dbcf602073958bdc5891a83ca96fc52e55cf2b3ea26e1467da7
qemu-kvm-debuginfo-1.5.3-141.el7.ppc64le.rpm SHA-256: b208722d192b6570fc2e3ebe72ee605493b23545698bd38cd70d8f85bfc39841

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility