Lucene search

K
suseSuseOPENSUSE-SU-2019:0254-1
HistoryFeb 27, 2019 - 12:00 a.m.

Security update for qemu (important)

2019-02-2700:00:00
lists.opensuse.org
122

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

64.8%

An update that solves 5 vulnerabilities and has 7 fixes is
now available.

Description:

This update for qemu fixes the following issues:

Security issues fixed:

  • CVE-2019-6778: Fixed a heap buffer overflow issue in the SLiRP
    networking implementation (bsc#1123156).
  • CVE-2018-16872: Fixed a host security vulnerability related to handling
    symlinks in usb-mtp (bsc#1119493).
  • CVE-2018-19489: Fixed a denial of service vulnerability in virtfs
    (bsc#1117275).
  • CVE-2018-19364: Fixed a use-after-free if the virtfs interface resulting
    in a denial of service (bsc#1116717).
  • CVE-2018-18954: Fixed a denial of service vulnerability related to
    PowerPC PowerNV memory operations (bsc#1114957).

Non-security issues fixed:

  • Improved disk performance for qemu on xen (bsc#1100408).
  • Fixed xen offline migration (bsc#1079730, bsc#1101982, bsc#1063993).
  • Fixed pwrite64/pread64/write to return 0 over -1 for a zero length NULL
    buffer in qemu (bsc#1121600).
  • Use /bin/bash to echo value into sys fs for ksm control (bsc#1112646).
  • Return specification exception for unimplemented diag 308 subcodes
    rather than a hardware error (bsc#1123179).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.0:

    zypper in -t patch openSUSE-2019-254=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.0noarch< - openSUSE Leap 15.0 (noarch):- openSUSE Leap 15.0 (noarch):.noarch.rpm
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (x86_64):- openSUSE Leap 15.0 (x86_64):.x86_64.rpm

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

64.8%