Red Hat 8887 Published by

A qemu-kvm security and bug fix update has been released for Red Hat Enterprise Linux 9.



[RHSA-2023:5094-01] Important: qemu-kvm security and bug fix update


=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security and bug fix update
Advisory ID: RHSA-2023:5094-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5094
Issue date: 2023-09-12
CVE Names: CVE-2023-3354
=====================================================================

1. Summary:

An update for qemu-kvm is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for
Linux on a variety of architectures. The qemu-kvm packages provide the
user-space component for running virtual machines that use KVM.

Security Fix(es):

* QEMU: VNC: improper I/O watch removal in TLS handshake can lead to remote
unauthenticated denial of service (CVE-2023-3354)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [qemu-kvm] rhel guest failed boot with multi disks on error Failed to
start udev Wait for Complete Device Initialization (BZ#2211923)

* [rhel9.2] hotplug/hotunplug mlx vdpa device to the occupied addr port,
then qemu core dump occurs after shutdown guest (BZ#2227721)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, shut down all running virtual machines. Once
all virtual machines have shut down, start them again for this update to
take effect.

5. Bugs fixed ( https://bugzilla.redhat.com/):

2211923 - [qemu-kvm] rhel guest failed boot with multi disks on error Failed to start udev Wait for Complete Device Initialization [rhel-9.2.0.z]
2216478 - CVE-2023-3354 QEMU: VNC: improper I/O watch removal in TLS handshake can lead to remote unauthenticated denial of service
2227721 - [rhel9.2] hotplug/hotunplug mlx vdpa device to the occupied addr port, then qemu core dump occurs after shutdown guest [rhel-9.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
qemu-kvm-7.2.0-14.el9_2.5.src.rpm

aarch64:
qemu-guest-agent-7.2.0-14.el9_2.5.aarch64.rpm
qemu-guest-agent-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-img-7.2.0-14.el9_2.5.aarch64.rpm
qemu-img-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-audio-pa-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-audio-pa-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-block-curl-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-block-curl-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-block-rbd-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-block-rbd-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-common-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-common-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-core-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-core-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-debugsource-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-device-usb-host-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-device-usb-host-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-docs-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-tests-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-tools-7.2.0-14.el9_2.5.aarch64.rpm
qemu-kvm-tools-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm
qemu-pr-helper-7.2.0-14.el9_2.5.aarch64.rpm
qemu-pr-helper-debuginfo-7.2.0-14.el9_2.5.aarch64.rpm

ppc64le:
qemu-guest-agent-7.2.0-14.el9_2.5.ppc64le.rpm
qemu-guest-agent-debuginfo-7.2.0-14.el9_2.5.ppc64le.rpm
qemu-img-7.2.0-14.el9_2.5.ppc64le.rpm
qemu-img-debuginfo-7.2.0-14.el9_2.5.ppc64le.rpm
qemu-kvm-debuginfo-7.2.0-14.el9_2.5.ppc64le.rpm
qemu-kvm-debugsource-7.2.0-14.el9_2.5.ppc64le.rpm

s390x:
qemu-guest-agent-7.2.0-14.el9_2.5.s390x.rpm
qemu-guest-agent-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-img-7.2.0-14.el9_2.5.s390x.rpm
qemu-img-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-audio-pa-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-audio-pa-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-block-curl-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-block-curl-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-block-rbd-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-block-rbd-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-common-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-common-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-core-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-core-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-debugsource-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-device-display-virtio-gpu-ccw-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-device-display-virtio-gpu-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-device-usb-host-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-device-usb-host-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-docs-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-tests-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-tools-7.2.0-14.el9_2.5.s390x.rpm
qemu-kvm-tools-debuginfo-7.2.0-14.el9_2.5.s390x.rpm
qemu-pr-helper-7.2.0-14.el9_2.5.s390x.rpm
qemu-pr-helper-debuginfo-7.2.0-14.el9_2.5.s390x.rpm

x86_64:
qemu-guest-agent-7.2.0-14.el9_2.5.x86_64.rpm
qemu-guest-agent-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-img-7.2.0-14.el9_2.5.x86_64.rpm
qemu-img-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-audio-pa-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-audio-pa-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-block-curl-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-block-curl-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-block-rbd-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-block-rbd-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-common-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-common-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-core-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-core-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-debugsource-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-display-virtio-vga-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-display-virtio-vga-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-usb-host-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-usb-host-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-usb-redirect-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-device-usb-redirect-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-docs-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-tests-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-tools-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-tools-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-ui-egl-headless-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-ui-egl-headless-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-ui-opengl-7.2.0-14.el9_2.5.x86_64.rpm
qemu-kvm-ui-opengl-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm
qemu-pr-helper-7.2.0-14.el9_2.5.x86_64.rpm
qemu-pr-helper-debuginfo-7.2.0-14.el9_2.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-3354
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--