Security update for qemu

Announcement ID: SUSE-SU-2015:1519-1
Rating: important
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

qemu was updated to fix two security issues and augments one non-security bug fix.

The following vulnerabilities were fixed:

  • CVE-2015-3209: heap overflow in qemu pcnet controller allowing guest to host escape (XSA-135) (bsc#932770)
  • CVE-2015-4037: Avoid predictable directory name for smb config (bsc#932267)

The fix for the following non-security bug was improved:

  • bsc#893892: Use improved upstream patch for display issue affecting installs of SLES 11 VMs on SLES 12

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-509=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-509=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-509=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • qemu-block-curl-debuginfo-2.0.2-48.4.1
    • qemu-2.0.2-48.4.1
    • qemu-x86-debuginfo-2.0.2-48.4.1
    • qemu-kvm-2.0.2-48.4.1
    • qemu-debugsource-2.0.2-48.4.1
    • qemu-tools-2.0.2-48.4.1
    • qemu-x86-2.0.2-48.4.1
    • qemu-block-curl-2.0.2-48.4.1
    • qemu-tools-debuginfo-2.0.2-48.4.1
  • SUSE Linux Enterprise Desktop 12 (noarch)
    • qemu-vgabios-1.7.4-48.4.1
    • qemu-sgabios-8-48.4.1
    • qemu-ipxe-1.0.0-48.4.1
    • qemu-seabios-1.7.4-48.4.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • qemu-block-curl-debuginfo-2.0.2-48.4.1
    • qemu-2.0.2-48.4.1
    • qemu-lang-2.0.2-48.4.1
    • qemu-guest-agent-debuginfo-2.0.2-48.4.1
    • qemu-guest-agent-2.0.2-48.4.1
    • qemu-debugsource-2.0.2-48.4.1
    • qemu-tools-2.0.2-48.4.1
    • qemu-block-curl-2.0.2-48.4.1
    • qemu-tools-debuginfo-2.0.2-48.4.1
  • SUSE Linux Enterprise Server 12 (ppc64le)
    • qemu-ppc-2.0.2-48.4.1
    • qemu-ppc-debuginfo-2.0.2-48.4.1
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • qemu-kvm-2.0.2-48.4.1
  • SUSE Linux Enterprise Server 12 (s390x)
    • qemu-s390-2.0.2-48.4.1
    • qemu-s390-debuginfo-2.0.2-48.4.1
  • SUSE Linux Enterprise Server 12 (x86_64)
    • qemu-block-rbd-debuginfo-2.0.2-48.4.1
    • qemu-x86-debuginfo-2.0.2-48.4.1
    • qemu-block-rbd-2.0.2-48.4.1
    • qemu-x86-2.0.2-48.4.1
  • SUSE Linux Enterprise Server 12 (noarch)
    • qemu-vgabios-1.7.4-48.4.1
    • qemu-sgabios-8-48.4.1
    • qemu-ipxe-1.0.0-48.4.1
    • qemu-seabios-1.7.4-48.4.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • qemu-block-curl-debuginfo-2.0.2-48.4.1
    • qemu-2.0.2-48.4.1
    • qemu-block-rbd-debuginfo-2.0.2-48.4.1
    • qemu-lang-2.0.2-48.4.1
    • qemu-block-rbd-2.0.2-48.4.1
    • qemu-x86-debuginfo-2.0.2-48.4.1
    • qemu-guest-agent-debuginfo-2.0.2-48.4.1
    • qemu-kvm-2.0.2-48.4.1
    • qemu-guest-agent-2.0.2-48.4.1
    • qemu-debugsource-2.0.2-48.4.1
    • qemu-tools-2.0.2-48.4.1
    • qemu-x86-2.0.2-48.4.1
    • qemu-block-curl-2.0.2-48.4.1
    • qemu-tools-debuginfo-2.0.2-48.4.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (noarch)
    • qemu-vgabios-1.7.4-48.4.1
    • qemu-sgabios-8-48.4.1
    • qemu-ipxe-1.0.0-48.4.1
    • qemu-seabios-1.7.4-48.4.1

References: