Lucene search

K
suseSuseSUSE-SU-2017:1241-1
HistoryMay 11, 2017 - 3:09 p.m.

Security update for qemu (important)

2017-05-1115:09:39
lists.opensuse.org
37

0.002 Low

EPSS

Percentile

57.1%

This update for qemu fixes several issues.

These security issues were fixed:

  • CVE-2017-2620: In CIRRUS_BLTMODE_MEMSYSSRC mode the bitblit copy routine
    cirrus_bitblt_cputovideo failed to check the memory region, allowing for
    an out-of-bounds write that allows for privilege escalation (bsc#1024972)
  • CVE-2017-2615: An error in the bitblt copy operation could have allowed
    a malicious guest administrator to cause an out of bounds memory access,
    possibly leading to information disclosure or privilege escalation
    (bsc#1023004)
  • CVE-2017-5856: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation
    support was vulnerable to a memory leakage issue allowing a privileged
    user to leak host memory resulting in DoS (bsc#1023053)
  • CVE-2016-9776: The ColdFire Fast Ethernet Controller emulator support
    was vulnerable to an infinite loop issue while receiving packets in
    ‘mcf_fec_receive’. A privileged user/process inside guest could have
    used this issue to crash the Qemu process on the host leading to DoS
    (bsc#1013285)
  • CVE-2016-9911: The USB EHCI Emulation support was vulnerable to a memory
    leakage issue while processing packet data in ‘ehci_init_transfer’. A
    guest user/process could have used this issue to leak host memory,
    resulting in DoS for the host (bsc#1014111)
  • CVE-2016-9907: The USB redirector usb-guest support was vulnerable to a
    memory leakage flaw when destroying the USB redirector in
    ‘usbredir_handle_destroy’. A guest user/process could have used this
    issue to leak host memory, resulting in DoS for a host (bsc#1014109)
  • CVE-2016-9921: The Cirrus CLGD 54xx VGA Emulator support was vulnerable
    to a divide by zero issue while copying VGA data. A privileged user
    inside guest could have used this flaw to crash the process instance on
    the host, resulting in DoS (bsc#1014702)
  • CVE-2016-9922: The Cirrus CLGD 54xx VGA Emulator support was vulnerable
    to a divide by zero issue while copying VGA data. A privileged user
    inside guest could have used this flaw to crash the process instance on
    the host, resulting in DoS (bsc#1014702)
  • CVE-2016-10155: The virtual hardware watchdog ‘wdt_i6300esb’ was
    vulnerable to a memory leakage issue allowing a privileged user to cause
    a DoS and/or potentially crash the Qemu process on the host (bsc#1021129)
  • CVE-2017-5526: The ES1370 audio device emulation support was vulnerable
    to a memory leakage issue allowing a privileged user inside the guest to
    cause a DoS and/or potentially crash the Qemu process on the host
    (bsc#1020589)
  • CVE-2017-5525: The ac97 audio device emulation support was vulnerable to
    a memory leakage issue allowing a privileged user inside the guest to
    cause a DoS and/or potentially crash the Qemu process on the host
    (bsc#1020491)
  • CVE-2017-5667: The SDHCI device emulation support was vulnerable to an
    OOB heap access issue allowing a privileged user inside the guest to
    crash the Qemu process resulting in DoS or potentially execute arbitrary
    code with privileges of the Qemu process on the host (bsc#1022541)
  • CVE-2017-5898: The CCID Card device emulator support was vulnerable to
    an integer overflow allowing a privileged user inside the guest to crash
    the Qemu process resulting in DoS (bnc#1023907)

These non-security issues were fixed:

  • Fix post script for qemu-guest-agent rpm to actually activate the guest
    agent at rpm install time
  • Fixed various inaccuracies in cirrus vga device emulation
  • Fixed cause of infrequent migration failures from bad virtio device
    state (bsc#1020928)
  • Fixed virtio interface failure (bsc#1015048)
  • Fixed graphical update errors introduced by previous security fix
    (bsc#1016779)
  • Fixed uint64 property parsing and add regression tests (bsc#937125)