Security update for qemu

Announcement ID: SUSE-SU-2018:2556-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-11806 ( SUSE ): 5.0 CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
  • CVE-2018-11806 ( NVD ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-12617 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12617 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12617 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-3639 ( SUSE ): 4.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-3639 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-3639 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves three vulnerabilities can now be installed.

Description:

This update for qemu fixes the following security issues:

  • CVE-2018-12617: qmp_guest_file_read had an integer overflow that could have been exploited by sending a crafted QMP command (including guest-file-read with a large count value) to the agent via the listening socket causing DoS (bsc#1098735)
  • CVE-2018-11806: Prevent heap-based buffer overflow via incoming fragmented datagrams (bsc#1096223)

With this release the mitigations for Spectre v4 are moved the the patches from upstream (CVE-2018-3639, bsc#1092885).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-1793=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • qemu-block-curl-2.0.2-48.43.3
    • qemu-2.0.2-48.43.3
    • qemu-lang-2.0.2-48.43.3
    • qemu-tools-2.0.2-48.43.3
    • qemu-block-curl-debuginfo-2.0.2-48.43.3
    • qemu-guest-agent-2.0.2-48.43.3
    • qemu-guest-agent-debuginfo-2.0.2-48.43.3
    • qemu-debugsource-2.0.2-48.43.3
    • qemu-tools-debuginfo-2.0.2-48.43.3
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le)
    • qemu-ppc-2.0.2-48.43.3
    • qemu-ppc-debuginfo-2.0.2-48.43.3
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • qemu-kvm-2.0.2-48.43.3
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x)
    • qemu-s390-2.0.2-48.43.3
    • qemu-s390-debuginfo-2.0.2-48.43.3
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • qemu-x86-2.0.2-48.43.3
    • qemu-block-rbd-2.0.2-48.43.3
    • qemu-x86-debuginfo-2.0.2-48.43.3
    • qemu-block-rbd-debuginfo-2.0.2-48.43.3
  • SUSE Linux Enterprise Server 12 LTSS 12 (noarch)
    • qemu-vgabios-1.7.4-48.43.3
    • qemu-ipxe-1.0.0-48.43.3
    • qemu-sgabios-8-48.43.3
    • qemu-seabios-1.7.4-48.43.3

References: