- Issued:
- 2019-07-29
- Updated:
- 2019-07-29
RHSA-2019:1881 - Security Advisory
Synopsis
Important: qemu-kvm-ma security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures.
Security Fix(es):
- QEMU: device_tree: heap buffer overflow while loading device tree blob (CVE-2018-20815)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- As newer machine remove csske feature, detection of the processor fail and machine used old version as fallback. This update make feature conditional so detection of newer cpu works properly. (BZ#1720262)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
- Red Hat Enterprise Linux for Power, big endian 7 ppc64
- Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
- Red Hat Enterprise Linux for ARM 64 7 aarch64
- Red Hat Enterprise Linux for Power 9 7 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
- Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 1693101 - CVE-2018-20815 QEMU: device_tree: heap buffer overflow while loading device tree blob
CVEs
Red Hat Enterprise Linux for IBM z Systems 7
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
s390x | |
qemu-img-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: 23ce3d458ee49bc211d6669913ca54184230b296705a3676d585e6130a38f1b0 |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: fcc741c331d989f9bbb7b76d79a5d1d6dfb2873dd86626e61007d9ac2a950db6 |
qemu-kvm-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: 3d39f26c32ec4e8bb4317157e6f40bf7c197f946160bafd8551990f139f40172 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: 1a9d23518b8e266e11d6f88162901654fc0b0f2c27c44a768f21ab5e7407db78 |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: bff04f26b2981b4b883c1dfc94d1de88643ce78ae299555c303bf8e3769f8e85 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
s390x | |
qemu-img-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: 23ce3d458ee49bc211d6669913ca54184230b296705a3676d585e6130a38f1b0 |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: fcc741c331d989f9bbb7b76d79a5d1d6dfb2873dd86626e61007d9ac2a950db6 |
qemu-kvm-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: 3d39f26c32ec4e8bb4317157e6f40bf7c197f946160bafd8551990f139f40172 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: 1a9d23518b8e266e11d6f88162901654fc0b0f2c27c44a768f21ab5e7407db78 |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: bff04f26b2981b4b883c1dfc94d1de88643ce78ae299555c303bf8e3769f8e85 |
Red Hat Enterprise Linux for Power, big endian 7
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
ppc64 | |
qemu-img-ma-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: d975296f53ec5d81d04f8d4ad7ff5ea9a9a0c7ad35b96e0ba8fc62907a283c50 |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: 1054896d2df1fca106b5043fa5c27eebcaa724e5b20acf9c282259cbac6da68e |
qemu-kvm-ma-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: f779c274c816032de60d8f156636f3c9725bc99bc74099a1e6dbac0613e22ff2 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: 09b64416f8634aa565ecd35b8811242b7f9593153bbcf216301255a9bb577fef |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: 09b64416f8634aa565ecd35b8811242b7f9593153bbcf216301255a9bb577fef |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: f579482dd5286d7ed412ffdf909ccad00661b86100d9f2d4d623c98b05d3e212 |
Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
ppc64 | |
qemu-img-ma-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: d975296f53ec5d81d04f8d4ad7ff5ea9a9a0c7ad35b96e0ba8fc62907a283c50 |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: 1054896d2df1fca106b5043fa5c27eebcaa724e5b20acf9c282259cbac6da68e |
qemu-kvm-ma-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: f779c274c816032de60d8f156636f3c9725bc99bc74099a1e6dbac0613e22ff2 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: 09b64416f8634aa565ecd35b8811242b7f9593153bbcf216301255a9bb577fef |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: 09b64416f8634aa565ecd35b8811242b7f9593153bbcf216301255a9bb577fef |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: f579482dd5286d7ed412ffdf909ccad00661b86100d9f2d4d623c98b05d3e212 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
ppc64le | |
qemu-img-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 175f4ca572edce8276385339cf3d60141c169907c4cce1ff3f24fe845efd877f |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 02b4f875ff2587810f415fe05dccfb72950472738a202db544c4d773f9a313e2 |
qemu-kvm-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: a3c6028c32194b82973c70a8952ce0f41d8b71b39ad43f361636ddd40273c998 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 7136d59d2d2f29e479740f740f054268e68fd001129cad71b1634be95ca82a2b |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: af4a3c7ce9e90d3d736a456b0827ae380a10ec425379567e89b21b869cbb751a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
ppc64le | |
qemu-img-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 175f4ca572edce8276385339cf3d60141c169907c4cce1ff3f24fe845efd877f |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 02b4f875ff2587810f415fe05dccfb72950472738a202db544c4d773f9a313e2 |
qemu-kvm-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: a3c6028c32194b82973c70a8952ce0f41d8b71b39ad43f361636ddd40273c998 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 7136d59d2d2f29e479740f740f054268e68fd001129cad71b1634be95ca82a2b |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: af4a3c7ce9e90d3d736a456b0827ae380a10ec425379567e89b21b869cbb751a |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
s390x | |
qemu-img-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: 23ce3d458ee49bc211d6669913ca54184230b296705a3676d585e6130a38f1b0 |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: fcc741c331d989f9bbb7b76d79a5d1d6dfb2873dd86626e61007d9ac2a950db6 |
qemu-kvm-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: 3d39f26c32ec4e8bb4317157e6f40bf7c197f946160bafd8551990f139f40172 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: 1a9d23518b8e266e11d6f88162901654fc0b0f2c27c44a768f21ab5e7407db78 |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: bff04f26b2981b4b883c1dfc94d1de88643ce78ae299555c303bf8e3769f8e85 |
Red Hat Enterprise Linux for ARM 64 7
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
aarch64 | |
qemu-img-ma-2.12.0-18.el7_6.4.aarch64.rpm | SHA-256: bcc9344b382370709696e3eedbc7f80aec671398d32344388c8c37b6aa96137d |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.aarch64.rpm | SHA-256: 931d4f5d0caab5c736aa731d0c3abdcd41056a39dc2b4bd31ac115fd2ef654ff |
qemu-kvm-ma-2.12.0-18.el7_6.4.aarch64.rpm | SHA-256: 2741b7273049c0c1ad05c98501c7b7327d3e7c71673093d2e0a25d638e5e2633 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.aarch64.rpm | SHA-256: 613cbbccf35a44d7e69b7858d42fcc19b08eeea3f7c606e5faec461ab391a7ad |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.aarch64.rpm | SHA-256: ab379936f7de59d3601f241f59b6a50fa901b4a0cd7c8b833b9d6af2d3c1f978 |
Red Hat Enterprise Linux for Power 9 7
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
ppc64le | |
qemu-img-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 175f4ca572edce8276385339cf3d60141c169907c4cce1ff3f24fe845efd877f |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 02b4f875ff2587810f415fe05dccfb72950472738a202db544c4d773f9a313e2 |
qemu-kvm-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: a3c6028c32194b82973c70a8952ce0f41d8b71b39ad43f361636ddd40273c998 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 7136d59d2d2f29e479740f740f054268e68fd001129cad71b1634be95ca82a2b |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: af4a3c7ce9e90d3d736a456b0827ae380a10ec425379567e89b21b869cbb751a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
ppc64le | |
qemu-img-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 175f4ca572edce8276385339cf3d60141c169907c4cce1ff3f24fe845efd877f |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 02b4f875ff2587810f415fe05dccfb72950472738a202db544c4d773f9a313e2 |
qemu-kvm-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: a3c6028c32194b82973c70a8952ce0f41d8b71b39ad43f361636ddd40273c998 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 7136d59d2d2f29e479740f740f054268e68fd001129cad71b1634be95ca82a2b |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: af4a3c7ce9e90d3d736a456b0827ae380a10ec425379567e89b21b869cbb751a |
Red Hat Enterprise Linux for IBM System z (Structure A) 7
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
s390x | |
qemu-img-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: 23ce3d458ee49bc211d6669913ca54184230b296705a3676d585e6130a38f1b0 |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: fcc741c331d989f9bbb7b76d79a5d1d6dfb2873dd86626e61007d9ac2a950db6 |
qemu-kvm-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: 3d39f26c32ec4e8bb4317157e6f40bf7c197f946160bafd8551990f139f40172 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: 1a9d23518b8e266e11d6f88162901654fc0b0f2c27c44a768f21ab5e7407db78 |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.s390x.rpm | SHA-256: bff04f26b2981b4b883c1dfc94d1de88643ce78ae299555c303bf8e3769f8e85 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
ppc64 | |
qemu-img-ma-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: d975296f53ec5d81d04f8d4ad7ff5ea9a9a0c7ad35b96e0ba8fc62907a283c50 |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: 1054896d2df1fca106b5043fa5c27eebcaa724e5b20acf9c282259cbac6da68e |
qemu-kvm-ma-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: f779c274c816032de60d8f156636f3c9725bc99bc74099a1e6dbac0613e22ff2 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: 09b64416f8634aa565ecd35b8811242b7f9593153bbcf216301255a9bb577fef |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: 09b64416f8634aa565ecd35b8811242b7f9593153bbcf216301255a9bb577fef |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.ppc64.rpm | SHA-256: f579482dd5286d7ed412ffdf909ccad00661b86100d9f2d4d623c98b05d3e212 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
qemu-kvm-ma-2.12.0-18.el7_6.4.src.rpm | SHA-256: ea1be7f9a04baa73c7253987c17015ec64a2ce222ba2f421e74e86cefeabc4cb |
ppc64le | |
qemu-img-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 175f4ca572edce8276385339cf3d60141c169907c4cce1ff3f24fe845efd877f |
qemu-kvm-common-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 02b4f875ff2587810f415fe05dccfb72950472738a202db544c4d773f9a313e2 |
qemu-kvm-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: a3c6028c32194b82973c70a8952ce0f41d8b71b39ad43f361636ddd40273c998 |
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: 7136d59d2d2f29e479740f740f054268e68fd001129cad71b1634be95ca82a2b |
qemu-kvm-tools-ma-2.12.0-18.el7_6.4.ppc64le.rpm | SHA-256: af4a3c7ce9e90d3d736a456b0827ae380a10ec425379567e89b21b869cbb751a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.