openSUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:3103-1
Rating:             important
References:         #1000345 #1001151 #1002116 #1002550 #1002557 
                    #1003878 #1003893 #1003894 #1004702 #1004707 
                    #1006536 #1006538 #1007391 #1007450 #1007454 
                    #1007493 #1007494 #1007495 #996524 #998516 
                    #999661 
Cross-References:   CVE-2016-7161 CVE-2016-7170 CVE-2016-7421
                    CVE-2016-7466 CVE-2016-7908 CVE-2016-7909
                    CVE-2016-8576 CVE-2016-8577 CVE-2016-8578
                    CVE-2016-8667 CVE-2016-8669 CVE-2016-8909
                    CVE-2016-8910 CVE-2016-9101 CVE-2016-9102
                    CVE-2016-9103 CVE-2016-9104 CVE-2016-9105
                    CVE-2016-9106
Affected Products:
                    openSUSE Leap 42.1
______________________________________________________________________________

   An update that solves 19 vulnerabilities and has two fixes
   is now available.

Description:


   This update for qemu fixes the following issues:

   - Patch queue updated from      SLE12-SP1
   - Change package post script udevadm trigger calls to be device specific
     (bsc#1002116)
   - Address various security/stability issues
    * Fix OOB access in xlnx.xpx-ethernetlite emulation (CVE-2016-7161
      bsc#1001151)
    * Fix OOB access in VMware SVGA emulation (CVE-2016-7170 bsc#998516)
    * Fix DOS in USB xHCI emulation (CVE-2016-7466 bsc#1000345)
    * Fix DOS in Vmware pv scsi interface (CVE-2016-7421 bsc#999661)
    * Fix DOS in ColdFire Fast Ethernet Controller emulation (CVE-2016-7908
      bsc#1002550)
    * Fix DOS in USB xHCI emulation (CVE-2016-8576 bsc#1003878)
    * Fix DOS in virtio-9pfs (CVE-2016-8578 bsc#1003894)
    * Fix DOS in virtio-9pfs (CVE-2016-9105 bsc#1007494)
    * Fix DOS in virtio-9pfs (CVE-2016-8577 bsc#1003893)
    * Plug data leak in virtio-9pfs interface (CVE-2016-9103 bsc#1007454)
    * Fix DOS in virtio-9pfs interface (CVE-2016-9102 bsc#1007450)
    * Fix DOS in virtio-9pfs (CVE-2016-9106 bsc#1007495)
    * Fix DOS in 16550A UART emulation (CVE-2016-8669 bsc#1004707)
    * Fix DOS in PC-Net II emulation (CVE-2016-7909 bsc#1002557)
    * Fix DOS in PRO100 emulation (CVE-2016-9101 bsc#1007391)
    * Fix DOS in RTL8139 emulation (CVE-2016-8910 bsc#1006538)
    * Fix DOS in Intel HDA controller emulation (CVE-2016-8909 bsc#1006536)
    * Fix DOS in virtio-9pfs (CVE-2016-9104 bsc#1007493)
    * Fix DOS in JAZZ RC4030 emulation (CVE-2016-8667 bsc#1004702)

   - Fix case of disk corruption with migration due to improper internal
     state tracking (bsc#996524)


   This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.1:

      zypper in -t patch openSUSE-2016-1451=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.1 (i586 x86_64):

      qemu-2.3.1-22.1
      qemu-arm-2.3.1-22.1
      qemu-arm-debuginfo-2.3.1-22.1
      qemu-block-curl-2.3.1-22.1
      qemu-block-curl-debuginfo-2.3.1-22.1
      qemu-debugsource-2.3.1-22.1
      qemu-extra-2.3.1-22.1
      qemu-extra-debuginfo-2.3.1-22.1
      qemu-guest-agent-2.3.1-22.1
      qemu-guest-agent-debuginfo-2.3.1-22.1
      qemu-kvm-2.3.1-22.1
      qemu-lang-2.3.1-22.1
      qemu-linux-user-2.3.1-22.1
      qemu-linux-user-debuginfo-2.3.1-22.1
      qemu-linux-user-debugsource-2.3.1-22.1
      qemu-ppc-2.3.1-22.1
      qemu-ppc-debuginfo-2.3.1-22.1
      qemu-s390-2.3.1-22.1
      qemu-s390-debuginfo-2.3.1-22.1
      qemu-tools-2.3.1-22.1
      qemu-tools-debuginfo-2.3.1-22.1
      qemu-x86-2.3.1-22.1
      qemu-x86-debuginfo-2.3.1-22.1

   - openSUSE Leap 42.1 (x86_64):

      qemu-block-rbd-2.3.1-22.1
      qemu-block-rbd-debuginfo-2.3.1-22.1
      qemu-testsuite-2.3.1-22.2

   - openSUSE Leap 42.1 (noarch):

      qemu-ipxe-1.0.0-22.1
      qemu-seabios-1.8.1-22.1
      qemu-sgabios-8-22.1
      qemu-vgabios-1.8.1-22.1


References:

   https://www.suse.com/security/cve/CVE-2016-7161.html
   https://www.suse.com/security/cve/CVE-2016-7170.html
   https://www.suse.com/security/cve/CVE-2016-7421.html
   https://www.suse.com/security/cve/CVE-2016-7466.html
   https://www.suse.com/security/cve/CVE-2016-7908.html
   https://www.suse.com/security/cve/CVE-2016-7909.html
   https://www.suse.com/security/cve/CVE-2016-8576.html
   https://www.suse.com/security/cve/CVE-2016-8577.html
   https://www.suse.com/security/cve/CVE-2016-8578.html
   https://www.suse.com/security/cve/CVE-2016-8667.html
   https://www.suse.com/security/cve/CVE-2016-8669.html
   https://www.suse.com/security/cve/CVE-2016-8909.html
   https://www.suse.com/security/cve/CVE-2016-8910.html
   https://www.suse.com/security/cve/CVE-2016-9101.html
   https://www.suse.com/security/cve/CVE-2016-9102.html
   https://www.suse.com/security/cve/CVE-2016-9103.html
   https://www.suse.com/security/cve/CVE-2016-9104.html
   https://www.suse.com/security/cve/CVE-2016-9105.html
   https://www.suse.com/security/cve/CVE-2016-9106.html
   https://bugzilla.suse.com/1000345
   https://bugzilla.suse.com/1001151
   https://bugzilla.suse.com/1002116
   https://bugzilla.suse.com/1002550
   https://bugzilla.suse.com/1002557
   https://bugzilla.suse.com/1003878
   https://bugzilla.suse.com/1003893
   https://bugzilla.suse.com/1003894
   https://bugzilla.suse.com/1004702
   https://bugzilla.suse.com/1004707
   https://bugzilla.suse.com/1006536
   https://bugzilla.suse.com/1006538
   https://bugzilla.suse.com/1007391
   https://bugzilla.suse.com/1007450
   https://bugzilla.suse.com/1007454
   https://bugzilla.suse.com/1007493
   https://bugzilla.suse.com/1007494
   https://bugzilla.suse.com/1007495
   https://bugzilla.suse.com/996524
   https://bugzilla.suse.com/998516
   https://bugzilla.suse.com/999661

openSUSE: 2016:3103-1: important: qemu

December 12, 2016
An update that solves 19 vulnerabilities and has two fixes An update that solves 19 vulnerabilities and has two fixes An update that solves 19 vulnerabilities and has two fixes is ...

Description

This update for qemu fixes the following issues: - Patch queue updated from SLE12-SP1 - Change package post script udevadm trigger calls to be device specific (bsc#1002116) - Address various security/stability issues * Fix OOB access in xlnx.xpx-ethernetlite emulation (CVE-2016-7161 bsc#1001151) * Fix OOB access in VMware SVGA emulation (CVE-2016-7170 bsc#998516) * Fix DOS in USB xHCI emulation (CVE-2016-7466 bsc#1000345) * Fix DOS in Vmware pv scsi interface (CVE-2016-7421 bsc#999661) * Fix DOS in ColdFire Fast Ethernet Controller emulation (CVE-2016-7908 bsc#1002550) * Fix DOS in USB xHCI emulation (CVE-2016-8576 bsc#1003878) * Fix DOS in virtio-9pfs (CVE-2016-8578 bsc#1003894) * Fix DOS in virtio-9pfs (CVE-2016-9105 bsc#1007494) * Fix DOS in virtio-9pfs (CVE-2016-8577 bsc#1003893) * Plug data leak in virtio-9pfs interface (CVE-2016-9103 bsc#1007454) * Fix DOS in virtio-9pfs interface (CVE-2016-9102 bsc#1007450) * Fix DOS in virtio-9pfs (CVE-2016-9106 bsc#1007495) * Fix DOS in 16550A UART emulation (CVE-2016-8669 bsc#1004707) * Fix DOS in PC-Net II emulation (CVE-2016-7909 bsc#1002557) * Fix DOS in PRO100 emulation (CVE-2016-9101 bsc#1007391) * Fix DOS in RTL8139 emulation (CVE-2016-8910 bsc#1006538) * Fix DOS in Intel HDA controller emulation (CVE-2016-8909 bsc#1006536) * Fix DOS in virtio-9pfs (CVE-2016-9104 bsc#1007493) * Fix DOS in JAZZ RC4030 emulation (CVE-2016-8667 bsc#1004702) - Fix case of disk corruption with migration due to improper internal state tracking (bsc#996524) This update was imported from the SUSE:SLE-12-SP1:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-1451=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.1 (i586 x86_64): qemu-2.3.1-22.1 qemu-arm-2.3.1-22.1 qemu-arm-debuginfo-2.3.1-22.1 qemu-block-curl-2.3.1-22.1 qemu-block-curl-debuginfo-2.3.1-22.1 qemu-debugsource-2.3.1-22.1 qemu-extra-2.3.1-22.1 qemu-extra-debuginfo-2.3.1-22.1 qemu-guest-agent-2.3.1-22.1 qemu-guest-agent-debuginfo-2.3.1-22.1 qemu-kvm-2.3.1-22.1 qemu-lang-2.3.1-22.1 qemu-linux-user-2.3.1-22.1 qemu-linux-user-debuginfo-2.3.1-22.1 qemu-linux-user-debugsource-2.3.1-22.1 qemu-ppc-2.3.1-22.1 qemu-ppc-debuginfo-2.3.1-22.1 qemu-s390-2.3.1-22.1 qemu-s390-debuginfo-2.3.1-22.1 qemu-tools-2.3.1-22.1 qemu-tools-debuginfo-2.3.1-22.1 qemu-x86-2.3.1-22.1 qemu-x86-debuginfo-2.3.1-22.1 - openSUSE Leap 42.1 (x86_64): qemu-block-rbd-2.3.1-22.1 qemu-block-rbd-debuginfo-2.3.1-22.1 qemu-testsuite-2.3.1-22.2 - openSUSE Leap 42.1 (noarch): qemu-ipxe-1.0.0-22.1 qemu-seabios-1.8.1-22.1 qemu-sgabios-8-22.1 qemu-vgabios-1.8.1-22.1


References

https://www.suse.com/security/cve/CVE-2016-7161.html https://www.suse.com/security/cve/CVE-2016-7170.html https://www.suse.com/security/cve/CVE-2016-7421.html https://www.suse.com/security/cve/CVE-2016-7466.html https://www.suse.com/security/cve/CVE-2016-7908.html https://www.suse.com/security/cve/CVE-2016-7909.html https://www.suse.com/security/cve/CVE-2016-8576.html https://www.suse.com/security/cve/CVE-2016-8577.html https://www.suse.com/security/cve/CVE-2016-8578.html https://www.suse.com/security/cve/CVE-2016-8667.html https://www.suse.com/security/cve/CVE-2016-8669.html https://www.suse.com/security/cve/CVE-2016-8909.html https://www.suse.com/security/cve/CVE-2016-8910.html https://www.suse.com/security/cve/CVE-2016-9101.html https://www.suse.com/security/cve/CVE-2016-9102.html https://www.suse.com/security/cve/CVE-2016-9103.html https://www.suse.com/security/cve/CVE-2016-9104.html https://www.suse.com/security/cve/CVE-2016-9105.html https://www.suse.com/security/cve/CVE-2016-9106.html https://bugzilla.suse.com/1000345 https://bugzilla.suse.com/1001151 https://bugzilla.suse.com/1002116 https://bugzilla.suse.com/1002550 https://bugzilla.suse.com/1002557 https://bugzilla.suse.com/1003878 https://bugzilla.suse.com/1003893 https://bugzilla.suse.com/1003894 https://bugzilla.suse.com/1004702 https://bugzilla.suse.com/1004707 https://bugzilla.suse.com/1006536 https://bugzilla.suse.com/1006538 https://bugzilla.suse.com/1007391 https://bugzilla.suse.com/1007450 https://bugzilla.suse.com/1007454 https://bugzilla.suse.com/1007493 https://bugzilla.suse.com/1007494 https://bugzilla.suse.com/1007495 https://bugzilla.suse.com/996524 https://bugzilla.suse.com/998516 https://bugzilla.suse.com/999661


Severity
Announcement ID: openSUSE-SU-2016:3103-1
Rating: important
Affected Products: openSUSE Leap 42.1

Related News