Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2166 - Security Advisory
Issued:
2019-08-06
Updated:
2019-08-06

RHSA-2019:2166 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: qemu-kvm-ma security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for qemu-kvm-ma is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-ma packages provide the user-space component for running virtual machines that use KVM on the IBM z Systems, IBM Power, and 64-bit ARM architectures.

Security Fix(es):

  • QEMU: net: ignore packets with large size (CVE-2018-17963)
  • QEMU: scsi-generic: possible OOB access while handling inquiry request (CVE-2019-6501)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1636777 - CVE-2018-17963 QEMU: net: ignore packets with large size
  • BZ - 1668160 - CVE-2019-6501 QEMU: scsi-generic: possible OOB access while handling inquiry request
  • BZ - 1678898 - Run iotests in rhel77 qemu-kvm-ma build %check phase

CVEs

  • CVE-2018-17963
  • CVE-2019-6501

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
qemu-kvm-ma-2.12.0-33.el7.src.rpm SHA-256: 68ffccdef5d86df91bcf4cd5e07320d8044358b32e8837b14533e743760b5fd5
s390x
qemu-img-ma-2.12.0-33.el7.s390x.rpm SHA-256: 3e68a97b7ba9dae39bd326e80b1be4e15bbcc82418e6baa8be62fed87729b213
qemu-kvm-common-ma-2.12.0-33.el7.s390x.rpm SHA-256: 8f9b092d9ffb28a0aa76f5aa615cd7a7135bef462322def2f7c6deb1888ea421
qemu-kvm-ma-2.12.0-33.el7.s390x.rpm SHA-256: 2c59ab55c165aaf26c2cb7b37545a322f01c643ea8c9a440f86a874ec3fac0a9
qemu-kvm-ma-debuginfo-2.12.0-33.el7.s390x.rpm SHA-256: b001fda0ceec2cea6785b1f04df9664c7e1173ac404bb64fd22c6b8abd9edd02
qemu-kvm-tools-ma-2.12.0-33.el7.s390x.rpm SHA-256: ed07eb76431f7aea4f3b0ff8f95098bbfbc3df0971495c3b51a785a6c4e7cc57

Red Hat Enterprise Linux for Power, big endian 7

SRPM
qemu-kvm-ma-2.12.0-33.el7.src.rpm SHA-256: 68ffccdef5d86df91bcf4cd5e07320d8044358b32e8837b14533e743760b5fd5
ppc64
qemu-img-ma-2.12.0-33.el7.ppc64.rpm SHA-256: 342ed17e9cb55f58b9d69edece624ed7fa9d8b78c5c83c427dfe9e74d81297cf
qemu-kvm-common-ma-2.12.0-33.el7.ppc64.rpm SHA-256: aa971cb3af5baa3342ef6f5689b88473d10316f527603a69a0f4f4609621a6ba
qemu-kvm-ma-2.12.0-33.el7.ppc64.rpm SHA-256: ee322815210f20e2bd38ca0a9009e0cdc0681c16070fbb60498a09f9ca51cc8d
qemu-kvm-ma-debuginfo-2.12.0-33.el7.ppc64.rpm SHA-256: 11b8d89f090825b8b3bf2461a275c06fe3ef0abf2fa3f636b237b1f52d18a511
qemu-kvm-ma-debuginfo-2.12.0-33.el7.ppc64.rpm SHA-256: 11b8d89f090825b8b3bf2461a275c06fe3ef0abf2fa3f636b237b1f52d18a511
qemu-kvm-tools-ma-2.12.0-33.el7.ppc64.rpm SHA-256: 3040ca34ec56b49650e1b3983483d7575bb95a7ce8c6a5ce03b1baeff5d7c6b1

Red Hat Enterprise Linux for Power, little endian 7

SRPM
qemu-kvm-ma-2.12.0-33.el7.src.rpm SHA-256: 68ffccdef5d86df91bcf4cd5e07320d8044358b32e8837b14533e743760b5fd5
ppc64le
qemu-img-ma-2.12.0-33.el7.ppc64le.rpm SHA-256: 656ff1a2c2ea1b11eb6363d6b78f40e4623a247c7fed1e2f23a380938205996f
qemu-kvm-common-ma-2.12.0-33.el7.ppc64le.rpm SHA-256: 2f6baffb32dfe814cd46396ae3ae41f30c5f93921fa739dbed4250e50607f2e4
qemu-kvm-ma-2.12.0-33.el7.ppc64le.rpm SHA-256: 7402f7f19c4cfc2625e263a4b61f55c454ee0d89a48f8a7d496c59a59768b2d4
qemu-kvm-ma-debuginfo-2.12.0-33.el7.ppc64le.rpm SHA-256: d675dc62a65e1008c6b6fa813a5a5c3f54a8990d390df7688a75e4b98c014487
qemu-kvm-tools-ma-2.12.0-33.el7.ppc64le.rpm SHA-256: 6707ac8871949f02eb2864dc596c55a5680ffaeb512831f5af78aac6d53fc5d2

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
qemu-kvm-ma-2.12.0-33.el7.src.rpm SHA-256: 68ffccdef5d86df91bcf4cd5e07320d8044358b32e8837b14533e743760b5fd5
s390x
qemu-img-ma-2.12.0-33.el7.s390x.rpm SHA-256: 3e68a97b7ba9dae39bd326e80b1be4e15bbcc82418e6baa8be62fed87729b213
qemu-kvm-common-ma-2.12.0-33.el7.s390x.rpm SHA-256: 8f9b092d9ffb28a0aa76f5aa615cd7a7135bef462322def2f7c6deb1888ea421
qemu-kvm-ma-2.12.0-33.el7.s390x.rpm SHA-256: 2c59ab55c165aaf26c2cb7b37545a322f01c643ea8c9a440f86a874ec3fac0a9
qemu-kvm-ma-debuginfo-2.12.0-33.el7.s390x.rpm SHA-256: b001fda0ceec2cea6785b1f04df9664c7e1173ac404bb64fd22c6b8abd9edd02
qemu-kvm-tools-ma-2.12.0-33.el7.s390x.rpm SHA-256: ed07eb76431f7aea4f3b0ff8f95098bbfbc3df0971495c3b51a785a6c4e7cc57

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
qemu-kvm-ma-2.12.0-33.el7.src.rpm SHA-256: 68ffccdef5d86df91bcf4cd5e07320d8044358b32e8837b14533e743760b5fd5
ppc64
qemu-img-ma-2.12.0-33.el7.ppc64.rpm SHA-256: 342ed17e9cb55f58b9d69edece624ed7fa9d8b78c5c83c427dfe9e74d81297cf
qemu-kvm-common-ma-2.12.0-33.el7.ppc64.rpm SHA-256: aa971cb3af5baa3342ef6f5689b88473d10316f527603a69a0f4f4609621a6ba
qemu-kvm-ma-2.12.0-33.el7.ppc64.rpm SHA-256: ee322815210f20e2bd38ca0a9009e0cdc0681c16070fbb60498a09f9ca51cc8d
qemu-kvm-ma-debuginfo-2.12.0-33.el7.ppc64.rpm SHA-256: 11b8d89f090825b8b3bf2461a275c06fe3ef0abf2fa3f636b237b1f52d18a511
qemu-kvm-ma-debuginfo-2.12.0-33.el7.ppc64.rpm SHA-256: 11b8d89f090825b8b3bf2461a275c06fe3ef0abf2fa3f636b237b1f52d18a511
qemu-kvm-tools-ma-2.12.0-33.el7.ppc64.rpm SHA-256: 3040ca34ec56b49650e1b3983483d7575bb95a7ce8c6a5ce03b1baeff5d7c6b1

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
qemu-kvm-ma-2.12.0-33.el7.src.rpm SHA-256: 68ffccdef5d86df91bcf4cd5e07320d8044358b32e8837b14533e743760b5fd5
ppc64le
qemu-img-ma-2.12.0-33.el7.ppc64le.rpm SHA-256: 656ff1a2c2ea1b11eb6363d6b78f40e4623a247c7fed1e2f23a380938205996f
qemu-kvm-common-ma-2.12.0-33.el7.ppc64le.rpm SHA-256: 2f6baffb32dfe814cd46396ae3ae41f30c5f93921fa739dbed4250e50607f2e4
qemu-kvm-ma-2.12.0-33.el7.ppc64le.rpm SHA-256: 7402f7f19c4cfc2625e263a4b61f55c454ee0d89a48f8a7d496c59a59768b2d4
qemu-kvm-ma-debuginfo-2.12.0-33.el7.ppc64le.rpm SHA-256: d675dc62a65e1008c6b6fa813a5a5c3f54a8990d390df7688a75e4b98c014487
qemu-kvm-tools-ma-2.12.0-33.el7.ppc64le.rpm SHA-256: 6707ac8871949f02eb2864dc596c55a5680ffaeb512831f5af78aac6d53fc5d2

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility