Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1150 - Security Advisory
Issued:
2020-03-31
Updated:
2020-03-31

RHSA-2020:1150 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: qemu-kvm-ma security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures.

Security Fix(es):

  • QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server (CVE-2020-1711)
  • QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1791551 - CVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
  • BZ - 1794290 - CVE-2020-1711 QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server

CVEs

  • CVE-2020-1711
  • CVE-2020-7039

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
qemu-kvm-ma-2.12.0-44.el7.src.rpm SHA-256: dba67820cadb2ccea52d84a5acc934cde7dc5bc1131a2efbbbcb02ba2a37c78d
s390x
qemu-img-ma-2.12.0-44.el7.s390x.rpm SHA-256: c1913ee8d6c1802ef84e7903b80dd767827699ba30da540a1510d0c8ae2bc63f
qemu-kvm-common-ma-2.12.0-44.el7.s390x.rpm SHA-256: d3a71ceef60d84615f30be7e3141e7c890d5d7d23e14c27b6cbd1cb665ffaf0f
qemu-kvm-ma-2.12.0-44.el7.s390x.rpm SHA-256: cb014f4d105f51b28471718900c4874ca11ae7622ccd6c01ee93a1b4643ccc0e
qemu-kvm-ma-debuginfo-2.12.0-44.el7.s390x.rpm SHA-256: d5bbf689c3d59f668b18b413ef3e281620512b060267676e35018a6136de33fa
qemu-kvm-tools-ma-2.12.0-44.el7.s390x.rpm SHA-256: e3552b10c4d67137ca1bce0fdc8d1ff088ee84c29753bbdda8703c3017af35cf

Red Hat Enterprise Linux for Power, big endian 7

SRPM
qemu-kvm-ma-2.12.0-44.el7.src.rpm SHA-256: dba67820cadb2ccea52d84a5acc934cde7dc5bc1131a2efbbbcb02ba2a37c78d
ppc64
qemu-img-ma-2.12.0-44.el7.ppc64.rpm SHA-256: 5d1e71378a7e715a5d22687e8c220baa077069865c440f957c75d721df5add82
qemu-kvm-common-ma-2.12.0-44.el7.ppc64.rpm SHA-256: 236f32f69467a081a44f5c4410c702194852297f66e917403c110c3d37631135
qemu-kvm-ma-2.12.0-44.el7.ppc64.rpm SHA-256: ceae898fd1b9b95db3299e255209bfc81f997340a888fb2501cbffc12270bb74
qemu-kvm-ma-debuginfo-2.12.0-44.el7.ppc64.rpm SHA-256: 9209c4aa5a40132f839e185c6a7c46cff54c82e96f85e814bfc32309fe9d5a71
qemu-kvm-ma-debuginfo-2.12.0-44.el7.ppc64.rpm SHA-256: 9209c4aa5a40132f839e185c6a7c46cff54c82e96f85e814bfc32309fe9d5a71
qemu-kvm-tools-ma-2.12.0-44.el7.ppc64.rpm SHA-256: 580f3f5bce83d3b60eb77d2bff30c229f5098c21ab508c890abe8418288bd5ce

Red Hat Enterprise Linux for Power, little endian 7

SRPM
qemu-kvm-ma-2.12.0-44.el7.src.rpm SHA-256: dba67820cadb2ccea52d84a5acc934cde7dc5bc1131a2efbbbcb02ba2a37c78d
ppc64le
qemu-img-ma-2.12.0-44.el7.ppc64le.rpm SHA-256: 7f342117732b09438df11c4126411799ca571b858cbf2f09760fb79a664aee1e
qemu-kvm-common-ma-2.12.0-44.el7.ppc64le.rpm SHA-256: 1074e5a69bc4813180e6e3ac0461ee4c846174733bbc3666d999d0aa0ee009cc
qemu-kvm-ma-2.12.0-44.el7.ppc64le.rpm SHA-256: ffe546a0de919769427e1a935f7c2960015371560b530d26f0c4151dc51f826d
qemu-kvm-ma-debuginfo-2.12.0-44.el7.ppc64le.rpm SHA-256: 7e03f70fd6cc81cba9efbb356379a363b3c3d2d784cdc3f4445bbbe347536a95
qemu-kvm-tools-ma-2.12.0-44.el7.ppc64le.rpm SHA-256: b7ebd138a49eb2864219fa5beda90716de552a46ff69552d1dd3baff98b3eda6

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
qemu-kvm-ma-2.12.0-44.el7.src.rpm SHA-256: dba67820cadb2ccea52d84a5acc934cde7dc5bc1131a2efbbbcb02ba2a37c78d
s390x
qemu-img-ma-2.12.0-44.el7.s390x.rpm SHA-256: c1913ee8d6c1802ef84e7903b80dd767827699ba30da540a1510d0c8ae2bc63f
qemu-kvm-common-ma-2.12.0-44.el7.s390x.rpm SHA-256: d3a71ceef60d84615f30be7e3141e7c890d5d7d23e14c27b6cbd1cb665ffaf0f
qemu-kvm-ma-2.12.0-44.el7.s390x.rpm SHA-256: cb014f4d105f51b28471718900c4874ca11ae7622ccd6c01ee93a1b4643ccc0e
qemu-kvm-ma-debuginfo-2.12.0-44.el7.s390x.rpm SHA-256: d5bbf689c3d59f668b18b413ef3e281620512b060267676e35018a6136de33fa
qemu-kvm-tools-ma-2.12.0-44.el7.s390x.rpm SHA-256: e3552b10c4d67137ca1bce0fdc8d1ff088ee84c29753bbdda8703c3017af35cf

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
qemu-kvm-ma-2.12.0-44.el7.src.rpm SHA-256: dba67820cadb2ccea52d84a5acc934cde7dc5bc1131a2efbbbcb02ba2a37c78d
ppc64
qemu-img-ma-2.12.0-44.el7.ppc64.rpm SHA-256: 5d1e71378a7e715a5d22687e8c220baa077069865c440f957c75d721df5add82
qemu-kvm-common-ma-2.12.0-44.el7.ppc64.rpm SHA-256: 236f32f69467a081a44f5c4410c702194852297f66e917403c110c3d37631135
qemu-kvm-ma-2.12.0-44.el7.ppc64.rpm SHA-256: ceae898fd1b9b95db3299e255209bfc81f997340a888fb2501cbffc12270bb74
qemu-kvm-ma-debuginfo-2.12.0-44.el7.ppc64.rpm SHA-256: 9209c4aa5a40132f839e185c6a7c46cff54c82e96f85e814bfc32309fe9d5a71
qemu-kvm-ma-debuginfo-2.12.0-44.el7.ppc64.rpm SHA-256: 9209c4aa5a40132f839e185c6a7c46cff54c82e96f85e814bfc32309fe9d5a71
qemu-kvm-tools-ma-2.12.0-44.el7.ppc64.rpm SHA-256: 580f3f5bce83d3b60eb77d2bff30c229f5098c21ab508c890abe8418288bd5ce

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
qemu-kvm-ma-2.12.0-44.el7.src.rpm SHA-256: dba67820cadb2ccea52d84a5acc934cde7dc5bc1131a2efbbbcb02ba2a37c78d
ppc64le
qemu-img-ma-2.12.0-44.el7.ppc64le.rpm SHA-256: 7f342117732b09438df11c4126411799ca571b858cbf2f09760fb79a664aee1e
qemu-kvm-common-ma-2.12.0-44.el7.ppc64le.rpm SHA-256: 1074e5a69bc4813180e6e3ac0461ee4c846174733bbc3666d999d0aa0ee009cc
qemu-kvm-ma-2.12.0-44.el7.ppc64le.rpm SHA-256: ffe546a0de919769427e1a935f7c2960015371560b530d26f0c4151dc51f826d
qemu-kvm-ma-debuginfo-2.12.0-44.el7.ppc64le.rpm SHA-256: 7e03f70fd6cc81cba9efbb356379a363b3c3d2d784cdc3f4445bbbe347536a95
qemu-kvm-tools-ma-2.12.0-44.el7.ppc64le.rpm SHA-256: b7ebd138a49eb2864219fa5beda90716de552a46ff69552d1dd3baff98b3eda6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility