openSUSE Security Update : qemu (openSUSE-2019-1074)

high Nessus Plugin ID 123493

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for qemu fixes the following issues :

Security vulnerabilities addressed :

- CVE-2019-6778: Fixed an out-of-bounds access in slirp (bsc#1123156)

- CVE-2018-16872: Fixed a host security vulnerability related to handling symlinks in usb-mtp (bsc#1119493)

- CVE-2018-19489: Fixed a Denial-of-Service in virtfs (bsc#1117275)

- CVE-2018-19364: Fixed an use-after-free vulnerability if virtfs interface is deliberately abused (bsc#1116717)

- CVE-2018-18954: Fixed an out-of-bounds access performing PowerNV memory operations (bsc#1114957)

- CVE-2017-13673: Fixed a reachable assert failure during during display update (bsc#1056386)

- CVE-2017-13672: Fixed an out-of-bounds read access during display update (bsc#1056334)

- CVE-2018-7858: Fixed an out-of-bounds access in cirrus when updating vga display allowing for Denial-of-Service (bsc#1084604)

Other bug fixes and changes :

- Fix pwrite64/pread64/write to return 0 over -1 for a zero length NULL buffer in qemu (bsc#1121600)

- Fix bad guest time after migration (bsc#1113231)

This update was imported from the SUSE:SLE-12-SP3:Update update project.

Solution

Update the affected qemu packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1056334

https://bugzilla.opensuse.org/show_bug.cgi?id=1056386

https://bugzilla.opensuse.org/show_bug.cgi?id=1084604

https://bugzilla.opensuse.org/show_bug.cgi?id=1113231

https://bugzilla.opensuse.org/show_bug.cgi?id=1114957

https://bugzilla.opensuse.org/show_bug.cgi?id=1116717

https://bugzilla.opensuse.org/show_bug.cgi?id=1117275

https://bugzilla.opensuse.org/show_bug.cgi?id=1119493

https://bugzilla.opensuse.org/show_bug.cgi?id=1121600

https://bugzilla.opensuse.org/show_bug.cgi?id=1123156

Plugin Details

Severity: High

ID: 123493

File Name: openSUSE-2019-1074.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/29/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:qemu-block-ssh, p-cpe:/a:novell:opensuse:qemu-block-ssh-debuginfo, p-cpe:/a:novell:opensuse:qemu-debugsource, p-cpe:/a:novell:opensuse:qemu-extra, p-cpe:/a:novell:opensuse:qemu-extra-debuginfo, p-cpe:/a:novell:opensuse:qemu-guest-agent, p-cpe:/a:novell:opensuse:qemu-guest-agent-debuginfo, p-cpe:/a:novell:opensuse:qemu-ipxe, p-cpe:/a:novell:opensuse:qemu-ksm, p-cpe:/a:novell:opensuse:qemu-kvm, p-cpe:/a:novell:opensuse:qemu-lang, p-cpe:/a:novell:opensuse:qemu-linux-user, p-cpe:/a:novell:opensuse:qemu-linux-user-debuginfo, p-cpe:/a:novell:opensuse:qemu-linux-user-debugsource, p-cpe:/a:novell:opensuse:qemu-ppc, p-cpe:/a:novell:opensuse:qemu-ppc-debuginfo, p-cpe:/a:novell:opensuse:qemu-s390, p-cpe:/a:novell:opensuse:qemu-s390-debuginfo, p-cpe:/a:novell:opensuse:qemu-seabios, p-cpe:/a:novell:opensuse:qemu-sgabios, p-cpe:/a:novell:opensuse:qemu, p-cpe:/a:novell:opensuse:qemu-arm, p-cpe:/a:novell:opensuse:qemu-arm-debuginfo, p-cpe:/a:novell:opensuse:qemu-block-curl, p-cpe:/a:novell:opensuse:qemu-block-curl-debuginfo, p-cpe:/a:novell:opensuse:qemu-block-dmg, p-cpe:/a:novell:opensuse:qemu-block-dmg-debuginfo, p-cpe:/a:novell:opensuse:qemu-block-iscsi, p-cpe:/a:novell:opensuse:qemu-block-iscsi-debuginfo, p-cpe:/a:novell:opensuse:qemu-block-rbd, p-cpe:/a:novell:opensuse:qemu-block-rbd-debuginfo, p-cpe:/a:novell:opensuse:qemu-testsuite, p-cpe:/a:novell:opensuse:qemu-tools, p-cpe:/a:novell:opensuse:qemu-tools-debuginfo, p-cpe:/a:novell:opensuse:qemu-vgabios, p-cpe:/a:novell:opensuse:qemu-x86, p-cpe:/a:novell:opensuse:qemu-x86-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/28/2019

Vulnerability Publication Date: 8/29/2017

Reference Information

CVE: CVE-2017-13672, CVE-2017-13673, CVE-2018-16872, CVE-2018-18954, CVE-2018-19364, CVE-2018-19489, CVE-2018-7858, CVE-2019-6778