SUSE Security Update: Security update for virglrenderer
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0017-1
Rating:             important
References:         #1159478 #1159479 #1159482 #1159486 
Cross-References:   CVE-2019-18388 CVE-2019-18389 CVE-2019-18390
                    CVE-2019-18391
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15-SP1
                    SUSE Linux Enterprise Module for Server Applications 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for virglrenderer fixes the following issues:

   - CVE-2019-18388: Fixed a null pointer dereference which could have led to
     denial of service (bsc#1159479).
   - CVE-2019-18390: Fixed an out of bound read which could have led to
     denial of service (bsc#1159478).
   - CVE-2019-18389: Fixed a heap buffer overflow which could have led to
     guest escape or denial of service (bsc#1159482).
   - CVE-2019-18391: Fixed a heap based buffer overflow which could have led
     to guest escape or denial of service (bsc#1159486).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-17=1

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2020-17=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-17=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-17=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      libvirglrenderer0-0.6.0-4.3.1
      libvirglrenderer0-debuginfo-0.6.0-4.3.1
      virglrenderer-debuginfo-0.6.0-4.3.1
      virglrenderer-debugsource-0.6.0-4.3.1
      virglrenderer-devel-0.6.0-4.3.1

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64):

      libvirglrenderer0-0.6.0-4.3.1
      libvirglrenderer0-debuginfo-0.6.0-4.3.1
      virglrenderer-debuginfo-0.6.0-4.3.1
      virglrenderer-debugsource-0.6.0-4.3.1
      virglrenderer-devel-0.6.0-4.3.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      virglrenderer-debuginfo-0.6.0-4.3.1
      virglrenderer-debugsource-0.6.0-4.3.1
      virglrenderer-test-server-0.6.0-4.3.1
      virglrenderer-test-server-debuginfo-0.6.0-4.3.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      virglrenderer-debuginfo-0.6.0-4.3.1
      virglrenderer-debugsource-0.6.0-4.3.1
      virglrenderer-test-server-0.6.0-4.3.1
      virglrenderer-test-server-debuginfo-0.6.0-4.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-18388.html
   https://www.suse.com/security/cve/CVE-2019-18389.html
   https://www.suse.com/security/cve/CVE-2019-18390.html
   https://www.suse.com/security/cve/CVE-2019-18391.html
   https://bugzilla.suse.com/1159478
   https://bugzilla.suse.com/1159479
   https://bugzilla.suse.com/1159482
   https://bugzilla.suse.com/1159486

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0017-1 important: virglrenderer

January 7, 2020
An update that fixes four vulnerabilities is now available

Summary

This update for virglrenderer fixes the following issues: - CVE-2019-18388: Fixed a null pointer dereference which could have led to denial of service (bsc#1159479). - CVE-2019-18390: Fixed an out of bound read which could have led to denial of service (bsc#1159478). - CVE-2019-18389: Fixed a heap buffer overflow which could have led to guest escape or denial of service (bsc#1159482). - CVE-2019-18391: Fixed a heap based buffer overflow which could have led to guest escape or denial of service (bsc#1159486). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Server Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-17=1 - SUSE Linux Enterprise Module for Server Applications 15: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2020-17=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-17=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-17=1 Package List: - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64): libvirglrenderer0-0.6.0-4.3.1 libvirglrenderer0-debuginfo-0.6.0-4.3.1 virglrenderer-debuginfo-0.6.0-4.3.1 virglrenderer-debugsource-0.6.0-4.3.1 virglrenderer-devel-0.6.0-4.3.1 - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64): libvirglrenderer0-0.6.0-4.3.1 libvirglrenderer0-debuginfo-0.6.0-4.3.1 virglrenderer-debuginfo-0.6.0-4.3.1 virglrenderer-debugsource-0.6.0-4.3.1 virglrenderer-devel-0.6.0-4.3.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64): virglrenderer-debuginfo-0.6.0-4.3.1 virglrenderer-debugsource-0.6.0-4.3.1 virglrenderer-test-server-0.6.0-4.3.1 virglrenderer-test-server-debuginfo-0.6.0-4.3.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64): virglrenderer-debuginfo-0.6.0-4.3.1 virglrenderer-debugsource-0.6.0-4.3.1 virglrenderer-test-server-0.6.0-4.3.1 virglrenderer-test-server-debuginfo-0.6.0-4.3.1

References

#1159478 #1159479 #1159482 #1159486

Cross- CVE-2019-18388 CVE-2019-18389 CVE-2019-18390

CVE-2019-18391

Affected Products:

SUSE Linux Enterprise Module for Server Applications 15-SP1

SUSE Linux Enterprise Module for Server Applications 15

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15

https://www.suse.com/security/cve/CVE-2019-18388.html

https://www.suse.com/security/cve/CVE-2019-18389.html

https://www.suse.com/security/cve/CVE-2019-18390.html

https://www.suse.com/security/cve/CVE-2019-18391.html

https://bugzilla.suse.com/1159478

https://bugzilla.suse.com/1159479

https://bugzilla.suse.com/1159482

https://bugzilla.suse.com/1159486

Severity
Announcement ID: SUSE-SU-2020:0017-1
Rating: important

Related News