SUSE SLES12 Security Update : qemu (SUSE-SU-2020:1514-1)

high Nessus Plugin ID 137577

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for qemu fixes the following issues :

Security issues fixed :

CVE-2020-1711: Fixed a potential OOB access in the iSCSI client code (bsc#1166240).

CVE-2019-12068: Fixed a potential DoS in the LSI SCSI controller emulation (bsc#1146873).

CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp (bsc#1170940).

CVE-2020-8608: Fixed a potential OOB access in slirp (bsc#1163018).

CVE-2020-7039: Fixed a potential OOB access in slirp (bsc#1161066).

CVE-2019-15890: Fixed a use-after-free during packet reassembly in slirp (bsc#1149811).

Fixed multiple potential DoS issues in SLIRP, similar to CVE-2019-6778 (bsc#1123156).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP1 :

zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1514=1

SUSE Linux Enterprise Server 12-SP1-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1514=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1123156

https://bugzilla.suse.com/show_bug.cgi?id=1146873

https://bugzilla.suse.com/show_bug.cgi?id=1149811

https://bugzilla.suse.com/show_bug.cgi?id=1161066

https://bugzilla.suse.com/show_bug.cgi?id=1163018

https://bugzilla.suse.com/show_bug.cgi?id=1166240

https://bugzilla.suse.com/show_bug.cgi?id=1170940

https://www.suse.com/security/cve/CVE-2019-12068/

https://www.suse.com/security/cve/CVE-2019-15890/

https://www.suse.com/security/cve/CVE-2019-6778/

https://www.suse.com/security/cve/CVE-2020-1711/

https://www.suse.com/security/cve/CVE-2020-1983/

https://www.suse.com/security/cve/CVE-2020-7039/

https://www.suse.com/security/cve/CVE-2020-8608/

http://www.nessus.org/u?5744d98a

Plugin Details

Severity: High

ID: 137577

File Name: suse_SU-2020-1514-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/18/2020

Updated: 3/6/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8608

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-6778

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:qemu, p-cpe:/a:novell:suse_linux:qemu-block-curl, p-cpe:/a:novell:suse_linux:qemu-block-curl-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-rbd, p-cpe:/a:novell:suse_linux:qemu-block-rbd-debuginfo, p-cpe:/a:novell:suse_linux:qemu-debugsource, p-cpe:/a:novell:suse_linux:qemu-guest-agent, p-cpe:/a:novell:suse_linux:qemu-guest-agent-debuginfo, p-cpe:/a:novell:suse_linux:qemu-kvm, p-cpe:/a:novell:suse_linux:qemu-lang, p-cpe:/a:novell:suse_linux:qemu-s390, p-cpe:/a:novell:suse_linux:qemu-s390-debuginfo, p-cpe:/a:novell:suse_linux:qemu-tools, p-cpe:/a:novell:suse_linux:qemu-tools-debuginfo, p-cpe:/a:novell:suse_linux:qemu-x86, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/2/2020

Vulnerability Publication Date: 3/21/2019

Reference Information

CVE: CVE-2019-12068, CVE-2019-15890, CVE-2019-6778, CVE-2020-1711, CVE-2020-1983, CVE-2020-7039, CVE-2020-8608