Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:1113 - Security Advisory
Issued:
2018-04-11
Updated:
2018-04-11

RHSA-2018:1113 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: qemu-kvm-rhev security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton), Red Hat OpenStack Platform 11.0 (Ocata), Red Hat OpenStack Platform 12.0 (Pike), Red Hat OpenStack Platform 8.0 (Liberty), and Red Hat OpenStack Platform 9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.

Security Fix(es):

  • The Network Block Device (NBD) server in Quick Emulator (QEMU), is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from serving other requests, resulting in DoS. (CVE-2017-15119)
  • Qemu: vga: OOB read access during display update (CVE-2017-13672)
  • Qemu: vga: reachable assert failure during display update (CVE-2017-13673)
  • Qemu: Slirp: use-after-free when sending response (CVE-2017-13711)
  • VNC server implementation in Quick Emulator (QEMU) was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VNC server allocates growing memory to hold onto this data. A malicious remote VNC client could use this flaw to cause DoS to the server host. (CVE-2017-15124)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank David Buchanan for reporting CVE-2017-13672 and CVE-2017-13673 and Wjjzhang (Tencent.com) for reporting CVE-2017-13711. The CVE-2017-15119 issue was discovered by Eric Blake (Red Hat) and the CVE-2017-15124 issue was discovered by Daniel Berrange (Red Hat).

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

Affected Products

  • Red Hat OpenStack for IBM Power 12 ppc64le
  • Red Hat OpenStack 12 x86_64
  • Red Hat OpenStack 11 x86_64
  • Red Hat OpenStack 10 x86_64
  • Red Hat OpenStack 9 x86_64
  • Red Hat OpenStack 8 x86_64

Fixes

  • BZ - 1486400 - CVE-2017-13711 Qemu: Slirp: use-after-free when sending response
  • BZ - 1486560 - CVE-2017-13672 Qemu: vga: OOB read access during display update
  • BZ - 1486588 - CVE-2017-13673 Qemu: vga: reachable assert failure during display update
  • BZ - 1516925 - CVE-2017-15119 qemu: DoS via large option request
  • BZ - 1525195 - CVE-2017-15124 Qemu: memory exhaustion through framebuffer update request message in VNC server
  • BZ - 1549860 - Update qemu-kvm-rhev for RHEL 7.5 compatibility [osp-11]
  • BZ - 1553107 - Update qemu-kvm-rhev for RHEL 7.5 compatibility [osp-10]
  • BZ - 1557010 - Update qemu-kvm-rhev for RHEL 7.5 compatibility [osp-9]
  • BZ - 1557011 - Update qemu-kvm-rhev for RHEL 7.5 compatibility [osp-8]
  • BZ - 1562826 - Update qemu-kvm-rhev for RHEL 7.5 compatibility [osp-12]

CVEs

  • CVE-2017-13672
  • CVE-2017-13673
  • CVE-2017-13711
  • CVE-2017-15118
  • CVE-2017-15119
  • CVE-2017-15124
  • CVE-2017-15268
  • CVE-2018-5683

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenStack for IBM Power 12

SRPM
ppc64le
qemu-img-rhev-2.10.0-21.el7.ppc64le.rpm SHA-256: cbf4ba869b693ef6e014bf6b35d85c007fcf02d655b89307cd05488f7b875f28
qemu-kvm-common-rhev-2.10.0-21.el7.ppc64le.rpm SHA-256: 4337dedd46d76487068ee14a0bf8224f04c148fdc7d02462b2e785d6b42fffdb
qemu-kvm-rhev-2.10.0-21.el7.ppc64le.rpm SHA-256: 01e11fad640819ad3bc35068841d8e36d110188889492b22ac97a03cef45ee5c
qemu-kvm-rhev-debuginfo-2.10.0-21.el7.ppc64le.rpm SHA-256: 6fe0f747b8a773b605424901619fe83a4e6fccb83fb0ae4915332b7142c39b12
qemu-kvm-tools-rhev-2.10.0-21.el7.ppc64le.rpm SHA-256: a604782b90f1d8be0b7c542a4fe009ae29e3f0aa86ee06679dda061f78dd533d

Red Hat OpenStack 12

SRPM
qemu-kvm-rhev-2.10.0-21.el7.src.rpm SHA-256: cbc79a0d8ac5c859f1bfd858735a08d04e642a9342e677e23c406fca9f8619c0
x86_64
qemu-img-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 31a73d9d5ad5bc2425a2372a65ec3582599b0ee11ae8724ee020665a44a7deb6
qemu-kvm-common-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 22f427679165fc0014474d05d8553cf6475388bc0d20cba4c726ad0ae7a954b5
qemu-kvm-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: c4c75d1aa54b06a70b5a73573aa6c728136d26b64dbdac06947a3cbb0db5a52f
qemu-kvm-rhev-debuginfo-2.10.0-21.el7.x86_64.rpm SHA-256: 36149db9712cf5281389c21131cfdfa9a33ffb835ba3263907c5373b925919e4
qemu-kvm-tools-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 0aca8b45b8edd3844eabacd58566152c651517f155e1bebaf1e163796682a98d

Red Hat OpenStack 11

SRPM
qemu-kvm-rhev-2.10.0-21.el7.src.rpm SHA-256: cbc79a0d8ac5c859f1bfd858735a08d04e642a9342e677e23c406fca9f8619c0
x86_64
qemu-img-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 31a73d9d5ad5bc2425a2372a65ec3582599b0ee11ae8724ee020665a44a7deb6
qemu-kvm-common-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 22f427679165fc0014474d05d8553cf6475388bc0d20cba4c726ad0ae7a954b5
qemu-kvm-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: c4c75d1aa54b06a70b5a73573aa6c728136d26b64dbdac06947a3cbb0db5a52f
qemu-kvm-rhev-debuginfo-2.10.0-21.el7.x86_64.rpm SHA-256: 36149db9712cf5281389c21131cfdfa9a33ffb835ba3263907c5373b925919e4
qemu-kvm-tools-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 0aca8b45b8edd3844eabacd58566152c651517f155e1bebaf1e163796682a98d

Red Hat OpenStack 10

SRPM
qemu-kvm-rhev-2.10.0-21.el7.src.rpm SHA-256: cbc79a0d8ac5c859f1bfd858735a08d04e642a9342e677e23c406fca9f8619c0
x86_64
qemu-img-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 31a73d9d5ad5bc2425a2372a65ec3582599b0ee11ae8724ee020665a44a7deb6
qemu-kvm-common-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 22f427679165fc0014474d05d8553cf6475388bc0d20cba4c726ad0ae7a954b5
qemu-kvm-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: c4c75d1aa54b06a70b5a73573aa6c728136d26b64dbdac06947a3cbb0db5a52f
qemu-kvm-rhev-debuginfo-2.10.0-21.el7.x86_64.rpm SHA-256: 36149db9712cf5281389c21131cfdfa9a33ffb835ba3263907c5373b925919e4
qemu-kvm-tools-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 0aca8b45b8edd3844eabacd58566152c651517f155e1bebaf1e163796682a98d

Red Hat OpenStack 9

SRPM
qemu-kvm-rhev-2.10.0-21.el7.src.rpm SHA-256: cbc79a0d8ac5c859f1bfd858735a08d04e642a9342e677e23c406fca9f8619c0
x86_64
qemu-img-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 31a73d9d5ad5bc2425a2372a65ec3582599b0ee11ae8724ee020665a44a7deb6
qemu-kvm-common-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 22f427679165fc0014474d05d8553cf6475388bc0d20cba4c726ad0ae7a954b5
qemu-kvm-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: c4c75d1aa54b06a70b5a73573aa6c728136d26b64dbdac06947a3cbb0db5a52f
qemu-kvm-rhev-debuginfo-2.10.0-21.el7.x86_64.rpm SHA-256: 36149db9712cf5281389c21131cfdfa9a33ffb835ba3263907c5373b925919e4
qemu-kvm-tools-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 0aca8b45b8edd3844eabacd58566152c651517f155e1bebaf1e163796682a98d

Red Hat OpenStack 8

SRPM
qemu-kvm-rhev-2.10.0-21.el7.src.rpm SHA-256: cbc79a0d8ac5c859f1bfd858735a08d04e642a9342e677e23c406fca9f8619c0
x86_64
qemu-img-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 31a73d9d5ad5bc2425a2372a65ec3582599b0ee11ae8724ee020665a44a7deb6
qemu-kvm-common-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 22f427679165fc0014474d05d8553cf6475388bc0d20cba4c726ad0ae7a954b5
qemu-kvm-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: c4c75d1aa54b06a70b5a73573aa6c728136d26b64dbdac06947a3cbb0db5a52f
qemu-kvm-rhev-debuginfo-2.10.0-21.el7.x86_64.rpm SHA-256: 36149db9712cf5281389c21131cfdfa9a33ffb835ba3263907c5373b925919e4
qemu-kvm-tools-rhev-2.10.0-21.el7.x86_64.rpm SHA-256: 0aca8b45b8edd3844eabacd58566152c651517f155e1bebaf1e163796682a98d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility