SUSE-SU-2020:0016-1: important: Security update for virglrenderer

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jan 7 07:13:21 MST 2020


   SUSE Security Update: Security update for virglrenderer
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0016-1
Rating:             important
References:         #1159478 #1159479 #1159482 #1159486 
Cross-References:   CVE-2019-18388 CVE-2019-18389 CVE-2019-18390
                    CVE-2019-18391
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for virglrenderer fixes the following issues:

   - CVE-2019-18388: Fixed a null pointer dereference which could have led to
     denial of service (bsc#1159479).
   - CVE-2019-18390: Fixed an out of bound read which could have led to
     denial of service (bsc#1159478).
   - CVE-2019-18389: Fixed a heap buffer overflow which could have led to
     guest escape or denial of service (bsc#1159482).
   - CVE-2019-18391: Fixed a heap based buffer overflow which could have led
     to guest escape or denial of service (bsc#1159486).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-16=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-16=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-16=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-16=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-16=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-16=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-16=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-16=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-16=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-16=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-16=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-16=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-16=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-16=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-16=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-16=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      virglrenderer-debugsource-0.5.0-12.3.1
      virglrenderer-devel-0.5.0-12.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      virglrenderer-debugsource-0.5.0-12.3.1
      virglrenderer-devel-0.5.0-12.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1

   - HPE Helion Openstack 8 (x86_64):

      libvirglrenderer0-0.5.0-12.3.1
      libvirglrenderer0-debuginfo-0.5.0-12.3.1
      virglrenderer-debugsource-0.5.0-12.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-18388.html
   https://www.suse.com/security/cve/CVE-2019-18389.html
   https://www.suse.com/security/cve/CVE-2019-18390.html
   https://www.suse.com/security/cve/CVE-2019-18391.html
   https://bugzilla.suse.com/1159478
   https://bugzilla.suse.com/1159479
   https://bugzilla.suse.com/1159482
   https://bugzilla.suse.com/1159486



More information about the sle-security-updates mailing list