openSUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:0254-1
Rating:             important
References:         #1063993 #1079730 #1100408 #1101982 #1112646 
                    #1114957 #1116717 #1117275 #1119493 #1121600 
                    #1123156 #1123179 
Cross-References:   CVE-2018-16872 CVE-2018-18954 CVE-2018-19364
                    CVE-2018-19489 CVE-2019-6778
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has 7 fixes is
   now available.

Description:

   This update for qemu fixes the following issues:

   Security issues fixed:

   - CVE-2019-6778: Fixed a heap buffer overflow issue in the SLiRP
     networking implementation (bsc#1123156).
   - CVE-2018-16872: Fixed a host security vulnerability related to handling
     symlinks in usb-mtp (bsc#1119493).
   - CVE-2018-19489: Fixed a denial of service vulnerability in virtfs
     (bsc#1117275).
   - CVE-2018-19364: Fixed a use-after-free if the virtfs interface resulting
     in a denial of service (bsc#1116717).
   - CVE-2018-18954: Fixed a denial of service vulnerability related to
     PowerPC PowerNV memory operations (bsc#1114957).

   Non-security issues fixed:

   - Improved disk performance for qemu on xen (bsc#1100408).
   - Fixed xen offline migration (bsc#1079730, bsc#1101982, bsc#1063993).
   - Fixed pwrite64/pread64/write to return 0 over -1 for a zero length NULL
     buffer in qemu (bsc#1121600).
   - Use /bin/bash to echo value into sys fs for ksm control (bsc#1112646).
   - Return specification exception for unimplemented diag 308 subcodes
     rather than a hardware error (bsc#1123179).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-254=1



Package List:

   - openSUSE Leap 15.0 (noarch):

      qemu-ipxe-1.0.0+-lp150.7.18.1
      qemu-seabios-1.11.0-lp150.7.18.1
      qemu-sgabios-8-lp150.7.18.1
      qemu-vgabios-1.11.0-lp150.7.18.1

   - openSUSE Leap 15.0 (x86_64):

      qemu-2.11.2-lp150.7.18.1
      qemu-arm-2.11.2-lp150.7.18.1
      qemu-arm-debuginfo-2.11.2-lp150.7.18.1
      qemu-block-curl-2.11.2-lp150.7.18.1
      qemu-block-curl-debuginfo-2.11.2-lp150.7.18.1
      qemu-block-dmg-2.11.2-lp150.7.18.1
      qemu-block-dmg-debuginfo-2.11.2-lp150.7.18.1
      qemu-block-gluster-2.11.2-lp150.7.18.1
      qemu-block-gluster-debuginfo-2.11.2-lp150.7.18.1
      qemu-block-iscsi-2.11.2-lp150.7.18.1
      qemu-block-iscsi-debuginfo-2.11.2-lp150.7.18.1
      qemu-block-rbd-2.11.2-lp150.7.18.1
      qemu-block-rbd-debuginfo-2.11.2-lp150.7.18.1
      qemu-block-ssh-2.11.2-lp150.7.18.1
      qemu-block-ssh-debuginfo-2.11.2-lp150.7.18.1
      qemu-debuginfo-2.11.2-lp150.7.18.1
      qemu-debugsource-2.11.2-lp150.7.18.1
      qemu-extra-2.11.2-lp150.7.18.1
      qemu-extra-debuginfo-2.11.2-lp150.7.18.1
      qemu-guest-agent-2.11.2-lp150.7.18.1
      qemu-guest-agent-debuginfo-2.11.2-lp150.7.18.1
      qemu-ksm-2.11.2-lp150.7.18.1
      qemu-kvm-2.11.2-lp150.7.18.1
      qemu-lang-2.11.2-lp150.7.18.1
      qemu-linux-user-2.11.2-lp150.7.18.1
      qemu-linux-user-debuginfo-2.11.2-lp150.7.18.1
      qemu-linux-user-debugsource-2.11.2-lp150.7.18.1
      qemu-ppc-2.11.2-lp150.7.18.1
      qemu-ppc-debuginfo-2.11.2-lp150.7.18.1
      qemu-s390-2.11.2-lp150.7.18.1
      qemu-s390-debuginfo-2.11.2-lp150.7.18.1
      qemu-testsuite-2.11.2-lp150.7.18.1
      qemu-tools-2.11.2-lp150.7.18.1
      qemu-tools-debuginfo-2.11.2-lp150.7.18.1
      qemu-x86-2.11.2-lp150.7.18.1
      qemu-x86-debuginfo-2.11.2-lp150.7.18.1


References:

   https://www.suse.com/security/cve/CVE-2018-16872.html
   https://www.suse.com/security/cve/CVE-2018-18954.html
   https://www.suse.com/security/cve/CVE-2018-19364.html
   https://www.suse.com/security/cve/CVE-2018-19489.html
   https://www.suse.com/security/cve/CVE-2019-6778.html
   https://bugzilla.suse.com/1063993
   https://bugzilla.suse.com/1079730
   https://bugzilla.suse.com/1100408
   https://bugzilla.suse.com/1101982
   https://bugzilla.suse.com/1112646
   https://bugzilla.suse.com/1114957
   https://bugzilla.suse.com/1116717
   https://bugzilla.suse.com/1117275
   https://bugzilla.suse.com/1119493
   https://bugzilla.suse.com/1121600
   https://bugzilla.suse.com/1123156
   https://bugzilla.suse.com/1123179

-- 

openSUSE: 2019:0254-1: important: qemu

February 27, 2019
An update that solves 5 vulnerabilities and has 7 fixes is now available.

Description

This update for qemu fixes the following issues: Security issues fixed: - CVE-2019-6778: Fixed a heap buffer overflow issue in the SLiRP networking implementation (bsc#1123156). - CVE-2018-16872: Fixed a host security vulnerability related to handling symlinks in usb-mtp (bsc#1119493). - CVE-2018-19489: Fixed a denial of service vulnerability in virtfs (bsc#1117275). - CVE-2018-19364: Fixed a use-after-free if the virtfs interface resulting in a denial of service (bsc#1116717). - CVE-2018-18954: Fixed a denial of service vulnerability related to PowerPC PowerNV memory operations (bsc#1114957). Non-security issues fixed: - Improved disk performance for qemu on xen (bsc#1100408). - Fixed xen offline migration (bsc#1079730, bsc#1101982, bsc#1063993). - Fixed pwrite64/pread64/write to return 0 over -1 for a zero length NULL buffer in qemu (bsc#1121600). - Use /bin/bash to echo value into sys fs for ksm control (bsc#1112646). - Return specification exception for unimplemented diag 308 subcodes rather than a hardware error (bsc#1123179). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-254=1


Package List

- openSUSE Leap 15.0 (noarch): qemu-ipxe-1.0.0+-lp150.7.18.1 qemu-seabios-1.11.0-lp150.7.18.1 qemu-sgabios-8-lp150.7.18.1 qemu-vgabios-1.11.0-lp150.7.18.1 - openSUSE Leap 15.0 (x86_64): qemu-2.11.2-lp150.7.18.1 qemu-arm-2.11.2-lp150.7.18.1 qemu-arm-debuginfo-2.11.2-lp150.7.18.1 qemu-block-curl-2.11.2-lp150.7.18.1 qemu-block-curl-debuginfo-2.11.2-lp150.7.18.1 qemu-block-dmg-2.11.2-lp150.7.18.1 qemu-block-dmg-debuginfo-2.11.2-lp150.7.18.1 qemu-block-gluster-2.11.2-lp150.7.18.1 qemu-block-gluster-debuginfo-2.11.2-lp150.7.18.1 qemu-block-iscsi-2.11.2-lp150.7.18.1 qemu-block-iscsi-debuginfo-2.11.2-lp150.7.18.1 qemu-block-rbd-2.11.2-lp150.7.18.1 qemu-block-rbd-debuginfo-2.11.2-lp150.7.18.1 qemu-block-ssh-2.11.2-lp150.7.18.1 qemu-block-ssh-debuginfo-2.11.2-lp150.7.18.1 qemu-debuginfo-2.11.2-lp150.7.18.1 qemu-debugsource-2.11.2-lp150.7.18.1 qemu-extra-2.11.2-lp150.7.18.1 qemu-extra-debuginfo-2.11.2-lp150.7.18.1 qemu-guest-agent-2.11.2-lp150.7.18.1 qemu-guest-agent-debuginfo-2.11.2-lp150.7.18.1 qemu-ksm-2.11.2-lp150.7.18.1 qemu-kvm-2.11.2-lp150.7.18.1 qemu-lang-2.11.2-lp150.7.18.1 qemu-linux-user-2.11.2-lp150.7.18.1 qemu-linux-user-debuginfo-2.11.2-lp150.7.18.1 qemu-linux-user-debugsource-2.11.2-lp150.7.18.1 qemu-ppc-2.11.2-lp150.7.18.1 qemu-ppc-debuginfo-2.11.2-lp150.7.18.1 qemu-s390-2.11.2-lp150.7.18.1 qemu-s390-debuginfo-2.11.2-lp150.7.18.1 qemu-testsuite-2.11.2-lp150.7.18.1 qemu-tools-2.11.2-lp150.7.18.1 qemu-tools-debuginfo-2.11.2-lp150.7.18.1 qemu-x86-2.11.2-lp150.7.18.1 qemu-x86-debuginfo-2.11.2-lp150.7.18.1


References

https://www.suse.com/security/cve/CVE-2018-16872.html https://www.suse.com/security/cve/CVE-2018-18954.html https://www.suse.com/security/cve/CVE-2018-19364.html https://www.suse.com/security/cve/CVE-2018-19489.html https://www.suse.com/security/cve/CVE-2019-6778.html https://bugzilla.suse.com/1063993 https://bugzilla.suse.com/1079730 https://bugzilla.suse.com/1100408 https://bugzilla.suse.com/1101982 https://bugzilla.suse.com/1112646 https://bugzilla.suse.com/1114957 https://bugzilla.suse.com/1116717 https://bugzilla.suse.com/1117275 https://bugzilla.suse.com/1119493 https://bugzilla.suse.com/1121600 https://bugzilla.suse.com/1123156 https://bugzilla.suse.com/1123179--


Severity
Announcement ID: openSUSE-SU-2019:0254-1
Rating: important
Affected Products: openSUSE Leap 15.0 le.

Related News