Security update for qemu

Announcement ID: SUSE-SU-2019:1272-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-12126 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-12126 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12127 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-12127 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12130 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12130 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-20815 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
  • CVE-2018-20815 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11091 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11091 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-9824 ( SUSE ): 2.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2019-9824 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves six vulnerabilities can now be installed.

Description:

This update for qemu fixes the following issues:

Security issues fixed:

  • CVE-2019-9824: Fixed an information leak in slirp (bsc#1129622)
  • CVE-2018-20815: Fix DOS possibility in device tree processing (bsc#1130675)
  • CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091: Added x86 cpu feature "md-clear" (bsc#1111331)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2019-1272=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • qemu-debugsource-2.0.2-48.52.1
    • qemu-2.0.2-48.52.1
    • qemu-block-curl-2.0.2-48.52.1
    • qemu-tools-2.0.2-48.52.1
    • qemu-guest-agent-debuginfo-2.0.2-48.52.1
    • qemu-tools-debuginfo-2.0.2-48.52.1
    • qemu-guest-agent-2.0.2-48.52.1
    • qemu-block-curl-debuginfo-2.0.2-48.52.1
    • qemu-lang-2.0.2-48.52.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le)
    • qemu-ppc-2.0.2-48.52.1
    • qemu-ppc-debuginfo-2.0.2-48.52.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • qemu-kvm-2.0.2-48.52.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x)
    • qemu-s390-debuginfo-2.0.2-48.52.1
    • qemu-s390-2.0.2-48.52.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • qemu-x86-2.0.2-48.52.1
    • qemu-block-rbd-debuginfo-2.0.2-48.52.1
    • qemu-block-rbd-2.0.2-48.52.1
    • qemu-x86-debuginfo-2.0.2-48.52.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (noarch)
    • qemu-vgabios-1.7.4-48.52.1
    • qemu-seabios-1.7.4-48.52.1
    • qemu-ipxe-1.0.0-48.52.1
    • qemu-sgabios-8-48.52.1

References: