Lucene search

K
suseSuseOPENSUSE-SU-2019:2510-1
HistoryNov 14, 2019 - 12:00 a.m.

Security update for qemu (important)

2019-11-1400:00:00
lists.opensuse.org
84

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

An update that solves 6 vulnerabilities and has 8 fixes is
now available.

Description:

This update for qemu fixes the following issues:

qemu was updated to v3.1.1.1, a stable, bug-fix-only release, which
includes 2 fixes we already carry, as well as one additional use-
after-free fix in slirp. (CVE-2018-20126 bsc#1119991, CVE-2019-14378
bsc#1143794, and CVE-2019-15890 bsc#1149811 respectively)

Security issues fixed:

  • CVE-2019-12068: Fixed potential DOS in lsi scsi controller emulation
    (bsc#1146873)
  • CVE-2019-11135: Expose taa-no “feature”, indicating CPU does not have
    the TSX Async Abort vulnerability. (bsc#1152506)
  • CVE-2018-12207: Expose pschange-mc-no “feature”, indicating CPU does not
    have the page size change machine check vulnerability (bsc#1117665)

Other issues fixed:

  • Change how this bug gets fixed (bsc#1144087)
  • Disable file locking in the Xen PV disk backend to avoid locking issues
    with PV domUs during migration. The issues triggered by the locking can
    not be properly handled in libxl. The locking introduced in qemu-2.10
    was removed again in qemu-4.0. (bsc#1079730, bsc#1098403, bsc#1111025,
    bsc#1145427, bsc#1145774)
  • Feature support for vfio-ccw dasd ipl (bsc#1145379 jira-SLE-6132)
  • Additional hardware instruction support for s390, also update qemu linux
    headers to 5.2-rc1 (bsc#1145436 jira-SLE-6237)

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2019-2510=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm
openSUSE Leap15.1noarch< - openSUSE Leap 15.1 (noarch):- openSUSE Leap 15.1 (noarch):.noarch.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P