SUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2019:2192-1)

high Nessus Plugin ID 128074

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for qemu fixes the following issues :

Security issues fixed :

CVE-2019-14378: Security fix for heap overflow in ip_reass on big packet input (bsc#1143794).

CVE-2019-12155: Security fix for NULL pointer dereference while releasing spice resources (bsc#1135902).

CVE-2019-13164: Security fix for qemu-bridge-helper ACL can be bypassed when names are too long (bsc#1140402).

CVE-2019-5008: Fix DoS (NULL pointer dereference) in sparc64 virtual machine possible through guest device driver (bsc#1133031).

Bug fixes and enhancements: Upstream tweaked SnowRidge-Server vcpu model to now be simply Snowridge (jsc#SLE-4883)

Add SnowRidge-Server vcpu model (jsc#SLE-4883)

Add in documentation about md-clear feature (bsc#1138534)

Fix SEV issue where older machine type is not processed correctly (bsc#1144087)

Fix case of a bad pointer in Xen PV usb support code (bsc#1128106)

Further refine arch-capabilities handling to help with security and performance in Intel hosts (bsc#1134883, bsc#1135210) (fate#327764)

Add support for one more security/performance related vcpu feature (bsc#1136778) (fate#327796)

Ignore csske for expanding the cpu model (bsc#1136540)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Server Applications 15-SP1:zypper in
-t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2192=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2192=1

SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2192=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1128106

https://bugzilla.suse.com/show_bug.cgi?id=1133031

https://bugzilla.suse.com/show_bug.cgi?id=1134883

https://bugzilla.suse.com/show_bug.cgi?id=1135210

https://bugzilla.suse.com/show_bug.cgi?id=1135902

https://bugzilla.suse.com/show_bug.cgi?id=1136540

https://bugzilla.suse.com/show_bug.cgi?id=1136778

https://bugzilla.suse.com/show_bug.cgi?id=1138534

https://bugzilla.suse.com/show_bug.cgi?id=1140402

https://bugzilla.suse.com/show_bug.cgi?id=1143794

https://bugzilla.suse.com/show_bug.cgi?id=1144087

https://www.suse.com/security/cve/CVE-2019-12155/

https://www.suse.com/security/cve/CVE-2019-13164/

https://www.suse.com/security/cve/CVE-2019-14378/

https://www.suse.com/security/cve/CVE-2019-5008/

http://www.nessus.org/u?7e13d510

Plugin Details

Severity: High

ID: 128074

File Name: suse_SU-2019-2192-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/22/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:qemu, p-cpe:/a:novell:suse_linux:qemu-arm, p-cpe:/a:novell:suse_linux:qemu-arm-debuginfo, p-cpe:/a:novell:suse_linux:qemu-audio-alsa, p-cpe:/a:novell:suse_linux:qemu-audio-alsa-debuginfo, p-cpe:/a:novell:suse_linux:qemu-audio-oss, p-cpe:/a:novell:suse_linux:qemu-audio-oss-debuginfo, p-cpe:/a:novell:suse_linux:qemu-ui-curses-debuginfo, p-cpe:/a:novell:suse_linux:qemu-ui-gtk, p-cpe:/a:novell:suse_linux:qemu-ui-gtk-debuginfo, p-cpe:/a:novell:suse_linux:qemu-x86, p-cpe:/a:novell:suse_linux:qemu-x86-debuginfo, p-cpe:/a:novell:suse_linux:qemu-audio-pa, p-cpe:/a:novell:suse_linux:qemu-audio-pa-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-curl, p-cpe:/a:novell:suse_linux:qemu-block-curl-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-dmg, p-cpe:/a:novell:suse_linux:qemu-block-dmg-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-iscsi, p-cpe:/a:novell:suse_linux:qemu-block-iscsi-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-rbd, p-cpe:/a:novell:suse_linux:qemu-block-rbd-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-ssh, p-cpe:/a:novell:suse_linux:qemu-block-ssh-debuginfo, p-cpe:/a:novell:suse_linux:qemu-debuginfo, p-cpe:/a:novell:suse_linux:qemu-debugsource, p-cpe:/a:novell:suse_linux:qemu-extra, p-cpe:/a:novell:suse_linux:qemu-extra-debuginfo, p-cpe:/a:novell:suse_linux:qemu-guest-agent, p-cpe:/a:novell:suse_linux:qemu-guest-agent-debuginfo, p-cpe:/a:novell:suse_linux:qemu-kvm, p-cpe:/a:novell:suse_linux:qemu-lang, p-cpe:/a:novell:suse_linux:qemu-linux-user, p-cpe:/a:novell:suse_linux:qemu-linux-user-debuginfo, p-cpe:/a:novell:suse_linux:qemu-linux-user-debugsource, p-cpe:/a:novell:suse_linux:qemu-ppc, p-cpe:/a:novell:suse_linux:qemu-ppc-debuginfo, p-cpe:/a:novell:suse_linux:qemu-s390, p-cpe:/a:novell:suse_linux:qemu-s390-debuginfo, p-cpe:/a:novell:suse_linux:qemu-testsuite, p-cpe:/a:novell:suse_linux:qemu-tools, p-cpe:/a:novell:suse_linux:qemu-tools-debuginfo, p-cpe:/a:novell:suse_linux:qemu-ui-curses, cpe:/o:novell:suse_linux:15

Required KB Items: Host/SuSE/release, Host/SuSE/rpm-list, Host/local_checks_enabled, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/21/2019

Vulnerability Publication Date: 4/19/2019

Reference Information

CVE: CVE-2019-12155, CVE-2019-13164, CVE-2019-14378, CVE-2019-5008