-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3424.2
                        qemu-kvm-ma security update
                              8 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm-ma
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14364  

Reference:         ESB-2020.3405
                   ESB-2020.3189

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4162
   https://access.redhat.com/errata/RHSA-2020:4056

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  October 8 2020: Advisory to include RH6
                   October 2 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm-ma security update
Advisory ID:       RHSA-2020:4162-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4162
Issue date:        2020-10-01
CVE Names:         CVE-2020-14364 
=====================================================================

1. Summary:

An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm-ma packages provide the
user-space component for running virtual machines that use KVM on the IBM z
Systems, IBM Power, and 64-bit ARM architectures.

Security Fix(es):

* QEMU: usb: out-of-bounds r/w access issue while processing usb packets
(CVE-2020-14364)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1869201 - CVE-2020-14364 QEMU: usb: out-of-bounds r/w access issue while processing usb packets

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
qemu-kvm-ma-2.12.0-18.el7_6.7.src.rpm

ppc64:
qemu-img-ma-2.12.0-18.el7_6.7.ppc64.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.7.ppc64.rpm

ppc64le:
qemu-img-ma-2.12.0-18.el7_6.7.ppc64le.rpm
qemu-kvm-common-ma-2.12.0-18.el7_6.7.ppc64le.rpm
qemu-kvm-ma-2.12.0-18.el7_6.7.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.7.ppc64le.rpm
qemu-kvm-tools-ma-2.12.0-18.el7_6.7.ppc64le.rpm

s390x:
qemu-img-ma-2.12.0-18.el7_6.7.s390x.rpm
qemu-kvm-common-ma-2.12.0-18.el7_6.7.s390x.rpm
qemu-kvm-ma-2.12.0-18.el7_6.7.s390x.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.7.s390x.rpm
qemu-kvm-tools-ma-2.12.0-18.el7_6.7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
qemu-kvm-ma-2.12.0-18.el7_6.7.src.rpm

ppc64le:
qemu-img-ma-2.12.0-18.el7_6.7.ppc64le.rpm
qemu-kvm-common-ma-2.12.0-18.el7_6.7.ppc64le.rpm
qemu-kvm-ma-2.12.0-18.el7_6.7.ppc64le.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.7.ppc64le.rpm
qemu-kvm-tools-ma-2.12.0-18.el7_6.7.ppc64le.rpm

s390x:
qemu-img-ma-2.12.0-18.el7_6.7.s390x.rpm
qemu-kvm-common-ma-2.12.0-18.el7_6.7.s390x.rpm
qemu-kvm-ma-2.12.0-18.el7_6.7.s390x.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.7.s390x.rpm
qemu-kvm-tools-ma-2.12.0-18.el7_6.7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
qemu-kvm-ma-2.12.0-18.el7_6.7.src.rpm

aarch64:
qemu-img-ma-2.12.0-18.el7_6.7.aarch64.rpm
qemu-kvm-common-ma-2.12.0-18.el7_6.7.aarch64.rpm
qemu-kvm-ma-2.12.0-18.el7_6.7.aarch64.rpm
qemu-kvm-ma-debuginfo-2.12.0-18.el7_6.7.aarch64.rpm
qemu-kvm-tools-ma-2.12.0-18.el7_6.7.aarch64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14364
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CP2o
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: qemu-kvm security update
Advisory ID:       RHSA-2020:4056-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4056
Issue date:        2020-10-06
CVE Names:         CVE-2020-14364 
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: usb: out-of-bounds r/w access issue while processing usb packets
(CVE-2020-14364)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1869201 - CVE-2020-14364 QEMU: usb: out-of-bounds r/w access issue while processing usb packets

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.8.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.8.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.8.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.506.el6_10.8.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-img-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.506.el6_10.8.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.506.el6_10.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14364
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=joqC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gbaI
-----END PGP SIGNATURE-----