SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2954-1
Rating:             important
References:         #1119991 #1146873 #1152506 #1155812 
Cross-References:   CVE-2018-12207 CVE-2018-20126 CVE-2019-11135
                    CVE-2019-12068
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for qemu fixes the following issues:

   - Patch queue updated from      SLE15
   - Fix use-after-free in slirp (CVE-2018-20126 bsc#1119991)
   - Fix potential DOS in lsi scsi controller emulation (CVE-2019-12068
     bsc#1146873)
   - Expose taa-no "feature", indicating CPU does not have the TSX Async
     Abort vulnerability. (CVE-2019-11135 bsc#1152506)
   - Expose pschange-mc-no "feature", indicating CPU does not have the page
     size change machine check vulnerability (CVE-2018-12207 bsc#1155812)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2954=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2954=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2954=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64):

      qemu-2.11.2-9.33.1
      qemu-block-curl-2.11.2-9.33.1
      qemu-block-curl-debuginfo-2.11.2-9.33.1
      qemu-block-iscsi-2.11.2-9.33.1
      qemu-block-iscsi-debuginfo-2.11.2-9.33.1
      qemu-block-rbd-2.11.2-9.33.1
      qemu-block-rbd-debuginfo-2.11.2-9.33.1
      qemu-block-ssh-2.11.2-9.33.1
      qemu-block-ssh-debuginfo-2.11.2-9.33.1
      qemu-debuginfo-2.11.2-9.33.1
      qemu-debugsource-2.11.2-9.33.1
      qemu-guest-agent-2.11.2-9.33.1
      qemu-guest-agent-debuginfo-2.11.2-9.33.1
      qemu-lang-2.11.2-9.33.1

   - SUSE Linux Enterprise Module for Server Applications 15 (s390x x86_64):

      qemu-kvm-2.11.2-9.33.1

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64):

      qemu-arm-2.11.2-9.33.1
      qemu-arm-debuginfo-2.11.2-9.33.1

   - SUSE Linux Enterprise Module for Server Applications 15 (ppc64le):

      qemu-ppc-2.11.2-9.33.1
      qemu-ppc-debuginfo-2.11.2-9.33.1

   - SUSE Linux Enterprise Module for Server Applications 15 (x86_64):

      qemu-x86-2.11.2-9.33.1
      qemu-x86-debuginfo-2.11.2-9.33.1

   - SUSE Linux Enterprise Module for Server Applications 15 (noarch):

      qemu-ipxe-1.0.0+-9.33.1
      qemu-seabios-1.11.0-9.33.1
      qemu-sgabios-8-9.33.1
      qemu-vgabios-1.11.0-9.33.1

   - SUSE Linux Enterprise Module for Server Applications 15 (s390x):

      qemu-s390-2.11.2-9.33.1
      qemu-s390-debuginfo-2.11.2-9.33.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      qemu-block-dmg-2.11.2-9.33.1
      qemu-block-dmg-debuginfo-2.11.2-9.33.1
      qemu-debuginfo-2.11.2-9.33.1
      qemu-debugsource-2.11.2-9.33.1
      qemu-extra-2.11.2-9.33.1
      qemu-extra-debuginfo-2.11.2-9.33.1
      qemu-linux-user-2.11.2-9.33.1
      qemu-linux-user-debuginfo-2.11.2-9.33.1
      qemu-linux-user-debugsource-2.11.2-9.33.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      qemu-debuginfo-2.11.2-9.33.1
      qemu-debugsource-2.11.2-9.33.1
      qemu-tools-2.11.2-9.33.1
      qemu-tools-debuginfo-2.11.2-9.33.1


References:

   https://www.suse.com/security/cve/CVE-2018-12207.html
   https://www.suse.com/security/cve/CVE-2018-20126.html
   https://www.suse.com/security/cve/CVE-2019-11135.html
   https://www.suse.com/security/cve/CVE-2019-12068.html
   https://bugzilla.suse.com/1119991
   https://bugzilla.suse.com/1146873
   https://bugzilla.suse.com/1152506
   https://bugzilla.suse.com/1155812

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2954-1 important: qemu

November 12, 2019
An update that fixes four vulnerabilities is now available

Summary

This update for qemu fixes the following issues: - Patch queue updated from SLE15 - Fix use-after-free in slirp (CVE-2018-20126 bsc#1119991) - Fix potential DOS in lsi scsi controller emulation (CVE-2019-12068 bsc#1146873) - Expose taa-no "feature", indicating CPU does not have the TSX Async Abort vulnerability. (CVE-2019-11135 bsc#1152506) - Expose pschange-mc-no "feature", indicating CPU does not have the page size change machine check vulnerability (CVE-2018-12207 bsc#1155812) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Server Applications 15: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2954=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2954=1 - SUSE Linux Enterprise Module for Basesystem 15: zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2954=1 Package List: - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64): qemu-2.11.2-9.33.1 qemu-block-curl-2.11.2-9.33.1 qemu-block-curl-debuginfo-2.11.2-9.33.1 qemu-block-iscsi-2.11.2-9.33.1 qemu-block-iscsi-debuginfo-2.11.2-9.33.1 qemu-block-rbd-2.11.2-9.33.1 qemu-block-rbd-debuginfo-2.11.2-9.33.1 qemu-block-ssh-2.11.2-9.33.1 qemu-block-ssh-debuginfo-2.11.2-9.33.1 qemu-debuginfo-2.11.2-9.33.1 qemu-debugsource-2.11.2-9.33.1 qemu-guest-agent-2.11.2-9.33.1 qemu-guest-agent-debuginfo-2.11.2-9.33.1 qemu-lang-2.11.2-9.33.1 - SUSE Linux Enterprise Module for Server Applications 15 (s390x x86_64): qemu-kvm-2.11.2-9.33.1 - SUSE Linux Enterprise Module for Server Applications 15 (aarch64): qemu-arm-2.11.2-9.33.1 qemu-arm-debuginfo-2.11.2-9.33.1 - SUSE Linux Enterprise Module for Server Applications 15 (ppc64le): qemu-ppc-2.11.2-9.33.1 qemu-ppc-debuginfo-2.11.2-9.33.1 - SUSE Linux Enterprise Module for Server Applications 15 (x86_64): qemu-x86-2.11.2-9.33.1 qemu-x86-debuginfo-2.11.2-9.33.1 - SUSE Linux Enterprise Module for Server Applications 15 (noarch): qemu-ipxe-1.0.0+-9.33.1 qemu-seabios-1.11.0-9.33.1 qemu-sgabios-8-9.33.1 qemu-vgabios-1.11.0-9.33.1 - SUSE Linux Enterprise Module for Server Applications 15 (s390x): qemu-s390-2.11.2-9.33.1 qemu-s390-debuginfo-2.11.2-9.33.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64): qemu-block-dmg-2.11.2-9.33.1 qemu-block-dmg-debuginfo-2.11.2-9.33.1 qemu-debuginfo-2.11.2-9.33.1 qemu-debugsource-2.11.2-9.33.1 qemu-extra-2.11.2-9.33.1 qemu-extra-debuginfo-2.11.2-9.33.1 qemu-linux-user-2.11.2-9.33.1 qemu-linux-user-debuginfo-2.11.2-9.33.1 qemu-linux-user-debugsource-2.11.2-9.33.1 - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64): qemu-debuginfo-2.11.2-9.33.1 qemu-debugsource-2.11.2-9.33.1 qemu-tools-2.11.2-9.33.1 qemu-tools-debuginfo-2.11.2-9.33.1

References

#1119991 #1146873 #1152506 #1155812

Cross- CVE-2018-12207 CVE-2018-20126 CVE-2019-11135

CVE-2019-12068

Affected Products:

SUSE Linux Enterprise Module for Server Applications 15

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15

SUSE Linux Enterprise Module for Basesystem 15

https://www.suse.com/security/cve/CVE-2018-12207.html

https://www.suse.com/security/cve/CVE-2018-20126.html

https://www.suse.com/security/cve/CVE-2019-11135.html

https://www.suse.com/security/cve/CVE-2019-12068.html

https://bugzilla.suse.com/1119991

https://bugzilla.suse.com/1146873

https://bugzilla.suse.com/1152506

https://bugzilla.suse.com/1155812

Severity
Announcement ID: SUSE-SU-2019:2954-1
Rating: important

Related News