Security update for qemu

Announcement ID: SUSE-SU-2018:2679-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-12617 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12617 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12617 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15
  • Server Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability and has four security fixes can now be installed.

Description:

This update for qemu fixes the following issues:

This security issue was fixed:

  • CVE-2018-12617: qmp_guest_file_read had an integer overflow that could have been exploited by sending a crafted QMP command (including guest-file-read with a large count value) to the agent via the listening socket causing DoS (bsc#1098735)

These non-security issues were fixed:

  • Allow kvm group access to /dev/sev (bsc#1102604).
  • Fix for the value used for reduced_phys_bits. Please update the reduced_phys_bits value used on the commandline or in libvirt XML to the value 1 (explicitly set now in QEMU code). (bsc#1103628)
  • Fix (again) the qemu guest agent udev rule file, which got unfixed in a series of unfortunate events (bsc#1094898 and now bsc#1105279)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1866=1
  • Server Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2018-1866=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • qemu-tools-debuginfo-2.11.2-9.9.1
    • qemu-debugsource-2.11.2-9.9.1
    • qemu-debuginfo-2.11.2-9.9.1
    • qemu-tools-2.11.2-9.9.1
  • Server Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • qemu-2.11.2-9.9.1
    • qemu-block-curl-2.11.2-9.9.1
    • qemu-block-ssh-2.11.2-9.9.1
    • qemu-lang-2.11.2-9.9.1
    • qemu-block-rbd-2.11.2-9.9.1
    • qemu-block-rbd-debuginfo-2.11.2-9.9.1
    • qemu-guest-agent-debuginfo-2.11.2-9.9.1
    • qemu-block-curl-debuginfo-2.11.2-9.9.1
    • qemu-block-iscsi-debuginfo-2.11.2-9.9.1
    • qemu-guest-agent-2.11.2-9.9.1
    • qemu-debugsource-2.11.2-9.9.1
    • qemu-block-iscsi-2.11.2-9.9.1
    • qemu-debuginfo-2.11.2-9.9.1
    • qemu-block-ssh-debuginfo-2.11.2-9.9.1
  • Server Applications Module 15 (aarch64)
    • qemu-arm-debuginfo-2.11.2-9.9.1
    • qemu-arm-2.11.2-9.9.1
  • Server Applications Module 15 (noarch)
    • qemu-seabios-1.11.0-9.9.1
    • qemu-ipxe-1.0.0-9.9.1
    • qemu-sgabios-8-9.9.1
    • qemu-vgabios-1.11.0-9.9.1
  • Server Applications Module 15 (ppc64le)
    • qemu-ppc-2.11.2-9.9.1
    • qemu-ppc-debuginfo-2.11.2-9.9.1
  • Server Applications Module 15 (s390x x86_64)
    • qemu-kvm-2.11.2-9.9.1
  • Server Applications Module 15 (s390x)
    • qemu-s390-debuginfo-2.11.2-9.9.1
    • qemu-s390-2.11.2-9.9.1
  • Server Applications Module 15 (x86_64)
    • qemu-x86-2.11.2-9.9.1
    • qemu-x86-debuginfo-2.11.2-9.9.1

References: