SUSE SLED12 / SLES12 Security Update : qemu (SUSE-SU-2019:0435-1)

high Nessus Plugin ID 122341

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for qemu fixes the following issues :

Security issues fixed :

CVE-2019-6778: Fixed a heap buffer overflow issue in the SLiRP networking implementation (bsc#1123156).

CVE-2018-16872: Fixed a host security vulnerability related to handling symlinks in usb-mtp (bsc#1119493).

CVE-2018-19489: Fixed a denial of service vulnerability in virtfs (bsc#1117275).

CVE-2018-19364: Fixed a use-after-free if the virtfs interface resulting in a denial of service (bsc#1116717).

CVE-2018-18954: Fixed a denial of service vulnerability related to PowerPC PowerNV memory operations (bsc#1114957).

Non-security issues fixed: Improved disk performance for qemu on xen (bsc#1100408).

Fixed xen offline migration (bsc#1079730, bsc#1101982, bsc#1063993).

Fixed pwrite64/pread64/write to return 0 over -1 for a zero length NULL buffer in qemu (bsc#1121600).

Use /bin/bash to echo value into sys fs for ksm control (bsc#1112646).

Return specification exception for unimplemented diag 308 subcodes rather than a hardware error (bsc#1123179).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-435=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-435=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1063993

https://bugzilla.suse.com/show_bug.cgi?id=1079730

https://bugzilla.suse.com/show_bug.cgi?id=1100408

https://bugzilla.suse.com/show_bug.cgi?id=1101982

https://bugzilla.suse.com/show_bug.cgi?id=1112646

https://bugzilla.suse.com/show_bug.cgi?id=1114957

https://bugzilla.suse.com/show_bug.cgi?id=1116717

https://bugzilla.suse.com/show_bug.cgi?id=1117275

https://bugzilla.suse.com/show_bug.cgi?id=1119493

https://bugzilla.suse.com/show_bug.cgi?id=1121600

https://bugzilla.suse.com/show_bug.cgi?id=1123156

https://bugzilla.suse.com/show_bug.cgi?id=1123179

https://www.suse.com/security/cve/CVE-2018-16872/

https://www.suse.com/security/cve/CVE-2018-18954/

https://www.suse.com/security/cve/CVE-2018-19364/

https://www.suse.com/security/cve/CVE-2018-19489/

https://www.suse.com/security/cve/CVE-2019-6778/

http://www.nessus.org/u?7ba303e8

Plugin Details

Severity: High

ID: 122341

File Name: suse_SU-2019-0435-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/20/2019

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:qemu, p-cpe:/a:novell:suse_linux:qemu-block-curl, p-cpe:/a:novell:suse_linux:qemu-block-curl-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-iscsi, p-cpe:/a:novell:suse_linux:qemu-block-iscsi-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-rbd, p-cpe:/a:novell:suse_linux:qemu-block-rbd-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-ssh, p-cpe:/a:novell:suse_linux:qemu-block-ssh-debuginfo, p-cpe:/a:novell:suse_linux:qemu-debugsource, p-cpe:/a:novell:suse_linux:qemu-guest-agent, p-cpe:/a:novell:suse_linux:qemu-guest-agent-debuginfo, p-cpe:/a:novell:suse_linux:qemu-kvm, p-cpe:/a:novell:suse_linux:qemu-lang, p-cpe:/a:novell:suse_linux:qemu-s390, p-cpe:/a:novell:suse_linux:qemu-s390-debuginfo, p-cpe:/a:novell:suse_linux:qemu-tools, p-cpe:/a:novell:suse_linux:qemu-tools-debuginfo, p-cpe:/a:novell:suse_linux:qemu-x86, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/19/2019

Vulnerability Publication Date: 11/15/2018

Reference Information

CVE: CVE-2018-16872, CVE-2018-18954, CVE-2018-19364, CVE-2018-19489, CVE-2019-6778