Lucene search

K
suseSuseOPENSUSE-SU-2019:1405-1
HistoryMay 17, 2019 - 12:00 a.m.

Security update for qemu (important)

2019-05-1700:00:00
lists.opensuse.org
124

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

81.4%

An update that fixes 8 vulnerabilities is now available.

Description:

This update for qemu fixes the following issues:

Security issues fixed:

  • CVE-2019-9824: Fixed an information leak in slirp (bsc#1129622)
  • CVE-2019-8934: Added method to specify whether or not to expose certain
    ppc64 host information, which can be considered a security issue
    (bsc#1126455)
  • CVE-2019-3812: Fixed OOB memory access and information leak in virtual
    monitor interface (bsc#1125721)
  • CVE-2018-20815: Fix DOS possibility in device tree processing
    (bsc#1130675)
  • Adjust fix for CVE-2019-8934 (bsc#1126455) to match the latest upstream
    adjustments for the same. Basically now the security fix is to provide a
    dummy host-model and host-serial value, which
    overrides getting that value from the host
  • CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091: Added x86
    cpu feature “md-clear” (bsc#1111331)

Other bugs fixed:

  • Use a new approach to handling the file input to -smbios option, which
    accepts either legacy or per-spec formats regardless of the machine type.

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.0:

    zypper in -t patch openSUSE-2019-1405=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (x86_64):- openSUSE Leap 15.0 (x86_64):.x86_64.rpm
openSUSE Leap15.0noarch< - openSUSE Leap 15.0 (noarch):- openSUSE Leap 15.0 (noarch):.noarch.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

81.4%