You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa qemu

Sigurnosni nedostaci programskog paketa qemu

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0468-1
Rating: important
References: #1123156 #1154790 #1161066 #1162729 #1163018
#1165776 #1166240 #1166379
Cross-References: CVE-2019-15034 CVE-2019-20382 CVE-2019-6778
CVE-2020-1711 CVE-2020-7039 CVE-2020-8608

Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves 6 vulnerabilities and has two fixes
is now available.

Description:

This update for qemu fixes the following issues:

– CVE-2020-7039: Fixed a heap buffer overflow in tcp_emu() routine while
emulating IRC and
other protocols (bsc#1161066).
– CVE-2019-15034: Fixed a buffer overflow in hw/display/bochs-display.c
due to improper PCI config space allocation (bsc#1166379).
– CVE-2020-1711: Fixed an out of bounds heap buffer access
iscsi_co_block_status() routine which could have allowed a remote denial
of service or arbitrary code with privileges
of the QEMU process on the host (bsc#1166240).
– CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() routine while
emulating the identification protocol and copying message data to a
socket buffer (bsc#1123156).
– CVE-2020-8608: Fixed a heap buffer overflow in tcp_emu() routine while
emulating IRC and
other protocols (bsc#1163018).
– CVE-2019-20382: Fixed a memory leak in the VNC display driver which
could have led to exhaustion of the host memory leading to a potential
Denial of service (bsc#1165776).
– Fixed a live migration error (bsc#1154790).
– Fixed an issue where migrating VMs on KVM gets missing features:ospke
error (bsc#1162729).

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-468=1

Package List:

– openSUSE Leap 15.1 (x86_64):

qemu-3.1.1.1-lp151.7.12.1
qemu-arm-3.1.1.1-lp151.7.12.1
qemu-arm-debuginfo-3.1.1.1-lp151.7.12.1
qemu-audio-alsa-3.1.1.1-lp151.7.12.1
qemu-audio-alsa-debuginfo-3.1.1.1-lp151.7.12.1
qemu-audio-oss-3.1.1.1-lp151.7.12.1
qemu-audio-oss-debuginfo-3.1.1.1-lp151.7.12.1
qemu-audio-pa-3.1.1.1-lp151.7.12.1
qemu-audio-pa-debuginfo-3.1.1.1-lp151.7.12.1
qemu-audio-sdl-3.1.1.1-lp151.7.12.1
qemu-audio-sdl-debuginfo-3.1.1.1-lp151.7.12.1
qemu-block-curl-3.1.1.1-lp151.7.12.1
qemu-block-curl-debuginfo-3.1.1.1-lp151.7.12.1
qemu-block-dmg-3.1.1.1-lp151.7.12.1
qemu-block-dmg-debuginfo-3.1.1.1-lp151.7.12.1
qemu-block-gluster-3.1.1.1-lp151.7.12.1
qemu-block-gluster-debuginfo-3.1.1.1-lp151.7.12.1
qemu-block-iscsi-3.1.1.1-lp151.7.12.1
qemu-block-iscsi-debuginfo-3.1.1.1-lp151.7.12.1
qemu-block-nfs-3.1.1.1-lp151.7.12.1
qemu-block-nfs-debuginfo-3.1.1.1-lp151.7.12.1
qemu-block-rbd-3.1.1.1-lp151.7.12.1
qemu-block-rbd-debuginfo-3.1.1.1-lp151.7.12.1
qemu-block-ssh-3.1.1.1-lp151.7.12.1
qemu-block-ssh-debuginfo-3.1.1.1-lp151.7.12.1
qemu-debuginfo-3.1.1.1-lp151.7.12.1
qemu-debugsource-3.1.1.1-lp151.7.12.1
qemu-extra-3.1.1.1-lp151.7.12.1
qemu-extra-debuginfo-3.1.1.1-lp151.7.12.1
qemu-guest-agent-3.1.1.1-lp151.7.12.1
qemu-guest-agent-debuginfo-3.1.1.1-lp151.7.12.1
qemu-ksm-3.1.1.1-lp151.7.12.1
qemu-kvm-3.1.1.1-lp151.7.12.1
qemu-lang-3.1.1.1-lp151.7.12.1
qemu-linux-user-3.1.1.1-lp151.7.12.1
qemu-linux-user-debuginfo-3.1.1.1-lp151.7.12.1
qemu-linux-user-debugsource-3.1.1.1-lp151.7.12.1
qemu-ppc-3.1.1.1-lp151.7.12.1
qemu-ppc-debuginfo-3.1.1.1-lp151.7.12.1
qemu-s390-3.1.1.1-lp151.7.12.1
qemu-s390-debuginfo-3.1.1.1-lp151.7.12.1
qemu-tools-3.1.1.1-lp151.7.12.1
qemu-tools-debuginfo-3.1.1.1-lp151.7.12.1
qemu-ui-curses-3.1.1.1-lp151.7.12.1
qemu-ui-curses-debuginfo-3.1.1.1-lp151.7.12.1
qemu-ui-gtk-3.1.1.1-lp151.7.12.1
qemu-ui-gtk-debuginfo-3.1.1.1-lp151.7.12.1
qemu-ui-sdl-3.1.1.1-lp151.7.12.1
qemu-ui-sdl-debuginfo-3.1.1.1-lp151.7.12.1
qemu-x86-3.1.1.1-lp151.7.12.1
qemu-x86-debuginfo-3.1.1.1-lp151.7.12.1

– openSUSE Leap 15.1 (noarch):

qemu-ipxe-1.0.0+-lp151.7.12.1
qemu-seabios-1.12.0-lp151.7.12.1
qemu-sgabios-8-lp151.7.12.1
qemu-vgabios-1.12.0-lp151.7.12.1

References:

https://www.suse.com/security/cve/CVE-2019-15034.html
https://www.suse.com/security/cve/CVE-2019-20382.html
https://www.suse.com/security/cve/CVE-2019-6778.html
https://www.suse.com/security/cve/CVE-2020-1711.html
https://www.suse.com/security/cve/CVE-2020-7039.html
https://www.suse.com/security/cve/CVE-2020-8608.html
https://bugzilla.suse.com/1123156
https://bugzilla.suse.com/1154790
https://bugzilla.suse.com/1161066
https://bugzilla.suse.com/1162729
https://bugzilla.suse.com/1163018
https://bugzilla.suse.com/1165776
https://bugzilla.suse.com/1166240
https://bugzilla.suse.com/1166379


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorJosip Papratovic
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa glibc

Otkriven je sigurnosni nedostatak u programskom paketu glibc za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close