Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in qemu
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in qemu
ID: SUSE-SU-2018:3973-2
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1
Datum: So, 28. April 2019, 08:56
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10839
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17963
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18849
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17962
Applikationen: QEMU

Originalnachricht


SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:3973-2
Rating: moderate
References: #1106222 #1110910 #1111006 #1111010 #1111013
#1114422
Cross-References: CVE-2018-10839 CVE-2018-15746 CVE-2018-17958
CVE-2018-17962 CVE-2018-17963 CVE-2018-18849

Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for qemu fixes the following issues:

Security issues fixed:

- CVE-2018-10839: Fixed NE2000 NIC emulation support that is vulnerable to
an integer overflow, which could lead to buffer overflow issue. It could
occur when receiving packets over the network. A user inside guest could
use this flaw to crash the Qemu process resulting in DoS (bsc#1110910).
- CVE-2018-15746: Fixed qemu-seccomp.c that might allow local OS guest
users to cause a denial of service (guest crash) by leveraging
mishandling of the seccomp policy for threads other than the main thread
(bsc#1106222).
- CVE-2018-17958: Fixed a Buffer Overflow in rtl8139_do_receive in
hw/net/rtl8139.c because an incorrect integer data type is used
(bsc#1111006).
- CVE-2018-17962: Fixed a Buffer Overflow in pcnet_receive in
hw/net/pcnet.c because an incorrect integer data type is used
(bsc#1111010).
- CVE-2018-17963: Fixed qemu_deliver_packet_iov in net/net.c that accepts
packet sizes greater than INT_MAX, which allows attackers to cause a
denial of service or possibly have unspecified other impact.
(bsc#1111013)
- CVE-2018-18849: Fixed an out of bounds memory access issue that was
found in the LSI53C895A SCSI Host Bus Adapter emulation while writing a
message in lsi_do_msgin. It could occur during migration if the
'msg_len' field has an invalid value. A user/process could use
this flaw
to crash the Qemu process resulting in DoS (bsc#1114422).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1077=1



Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

qemu-2.3.1-33.17.1
qemu-block-curl-2.3.1-33.17.1
qemu-block-curl-debuginfo-2.3.1-33.17.1
qemu-block-rbd-2.3.1-33.17.1
qemu-block-rbd-debuginfo-2.3.1-33.17.1
qemu-debugsource-2.3.1-33.17.1
qemu-guest-agent-2.3.1-33.17.1
qemu-guest-agent-debuginfo-2.3.1-33.17.1
qemu-kvm-2.3.1-33.17.1
qemu-lang-2.3.1-33.17.1
qemu-tools-2.3.1-33.17.1
qemu-tools-debuginfo-2.3.1-33.17.1
qemu-x86-2.3.1-33.17.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

qemu-ipxe-1.0.0-33.17.1
qemu-seabios-1.8.1-33.17.1
qemu-sgabios-8-33.17.1
qemu-vgabios-1.8.1-33.17.1


References:

https://www.suse.com/security/cve/CVE-2018-10839.html
https://www.suse.com/security/cve/CVE-2018-15746.html
https://www.suse.com/security/cve/CVE-2018-17958.html
https://www.suse.com/security/cve/CVE-2018-17962.html
https://www.suse.com/security/cve/CVE-2018-17963.html
https://www.suse.com/security/cve/CVE-2018-18849.html
https://bugzilla.suse.com/1106222
https://bugzilla.suse.com/1110910
https://bugzilla.suse.com/1111006
https://bugzilla.suse.com/1111010
https://bugzilla.suse.com/1111013
https://bugzilla.suse.com/1114422

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung