rhsa-2019_1723
Vulnerability from csaf_redhat
Published
2019-07-10 10:01
Modified
2024-11-15 00:42
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update

Notes

Topic
An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix(es): * QEMU: device_tree: heap buffer overflow while loading device tree blob (CVE-2018-20815) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 10.0 (Newton).\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* QEMU: device_tree: heap buffer overflow while loading device tree blob (CVE-2018-20815)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:1723",
        "url": "https://access.redhat.com/errata/RHSA-2019:1723"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1693101",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693101"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1723.json"
      }
    ],
    "title": "Red Hat Security Advisory: qemu-kvm-rhev security update",
    "tracking": {
      "current_release_date": "2024-11-15T00:42:54+00:00",
      "generator": {
        "date": "2024-11-15T00:42:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2019:1723",
      "initial_release_date": "2019-07-10T10:01:37+00:00",
      "revision_history": [
        {
          "date": "2019-07-10T10:01:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-07-10T10:01:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T00:42:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 10.0",
                "product": {
                  "name": "Red Hat OpenStack Platform 10.0",
                  "product_id": "7Server-RH7-RHOS-10.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:10::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-img-rhev-10:2.12.0-18.el7_6.6.x86_64",
                "product": {
                  "name": "qemu-img-rhev-10:2.12.0-18.el7_6.6.x86_64",
                  "product_id": "qemu-img-rhev-10:2.12.0-18.el7_6.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-img-rhev@2.12.0-18.el7_6.6?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-common-rhev-10:2.12.0-18.el7_6.6.x86_64",
                "product": {
                  "name": "qemu-kvm-common-rhev-10:2.12.0-18.el7_6.6.x86_64",
                  "product_id": "qemu-kvm-common-rhev-10:2.12.0-18.el7_6.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.12.0-18.el7_6.6?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.6.x86_64",
                "product": {
                  "name": "qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.6.x86_64",
                  "product_id": "qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.12.0-18.el7_6.6?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.6.x86_64",
                "product": {
                  "name": "qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.6.x86_64",
                  "product_id": "qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.12.0-18.el7_6.6?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-10:2.12.0-18.el7_6.6.x86_64",
                "product": {
                  "name": "qemu-kvm-rhev-10:2.12.0-18.el7_6.6.x86_64",
                  "product_id": "qemu-kvm-rhev-10:2.12.0-18.el7_6.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.12.0-18.el7_6.6?arch=x86_64\u0026epoch=10"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-10:2.12.0-18.el7_6.6.src",
                "product": {
                  "name": "qemu-kvm-rhev-10:2.12.0-18.el7_6.6.src",
                  "product_id": "qemu-kvm-rhev-10:2.12.0-18.el7_6.6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.12.0-18.el7_6.6?arch=src\u0026epoch=10"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-rhev-10:2.12.0-18.el7_6.6.x86_64 as a component of Red Hat OpenStack Platform 10.0",
          "product_id": "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.12.0-18.el7_6.6.x86_64"
        },
        "product_reference": "qemu-img-rhev-10:2.12.0-18.el7_6.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-10.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-rhev-10:2.12.0-18.el7_6.6.x86_64 as a component of Red Hat OpenStack Platform 10.0",
          "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.12.0-18.el7_6.6.x86_64"
        },
        "product_reference": "qemu-kvm-common-rhev-10:2.12.0-18.el7_6.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-10.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-10:2.12.0-18.el7_6.6.src as a component of Red Hat OpenStack Platform 10.0",
          "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.12.0-18.el7_6.6.src"
        },
        "product_reference": "qemu-kvm-rhev-10:2.12.0-18.el7_6.6.src",
        "relates_to_product_reference": "7Server-RH7-RHOS-10.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-10:2.12.0-18.el7_6.6.x86_64 as a component of Red Hat OpenStack Platform 10.0",
          "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.12.0-18.el7_6.6.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-10:2.12.0-18.el7_6.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-10.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.6.x86_64 as a component of Red Hat OpenStack Platform 10.0",
          "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.6.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-10.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.6.x86_64 as a component of Red Hat OpenStack Platform 10.0",
          "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.6.x86_64"
        },
        "product_reference": "qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.6.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-10.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kurtis Miller"
          ],
          "organization": "nccgroup.com"
        }
      ],
      "cve": "CVE-2018-20815",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1693101"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap buffer overflow issue was found in the load_device_tree() function of QEMU, which is invoked to load a device tree blob at boot time. It occurs due to device tree size manipulation before buffer allocation, which could overflow a signed int type. A user/process could use this flaw to potentially execute arbitrary code on a host system with privileges of the QEMU process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "QEMU: device_tree: heap buffer overflow while loading device tree blob",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.12.0-18.el7_6.6.x86_64",
          "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.12.0-18.el7_6.6.x86_64",
          "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.12.0-18.el7_6.6.src",
          "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.12.0-18.el7_6.6.x86_64",
          "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.6.x86_64",
          "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-20815"
        },
        {
          "category": "external",
          "summary": "RHBZ#1693101",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693101"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20815",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-20815"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20815",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20815"
        }
      ],
      "release_date": "2018-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2019-07-10T10:01:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.",
          "product_ids": [
            "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.12.0-18.el7_6.6.x86_64",
            "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.12.0-18.el7_6.6.x86_64",
            "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.12.0-18.el7_6.6.src",
            "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.12.0-18.el7_6.6.x86_64",
            "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.6.x86_64",
            "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1723"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.12.0-18.el7_6.6.x86_64",
            "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.12.0-18.el7_6.6.x86_64",
            "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.12.0-18.el7_6.6.src",
            "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.12.0-18.el7_6.6.x86_64",
            "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.6.x86_64",
            "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "QEMU: device_tree: heap buffer overflow while loading device tree blob"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.