SUSE-SU-2020:14396-1: moderate: Security update for kvm

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jun 11 13:12:19 MDT 2020


   SUSE Security Update: Security update for kvm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:14396-1
Rating:             moderate
References:         #1123156 #1146873 #1149811 #1161066 #1163018 
                    #1170940 
Cross-References:   CVE-2019-12068 CVE-2019-15890 CVE-2019-6778
                    CVE-2020-1983 CVE-2020-7039 CVE-2020-8608
                   
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for kvm fixes the following issues:

   Security issues fixed:

   - CVE-2019-12068: Fixed a potential DoS in the LSI SCSI controller
     emulation (bsc#1146873).
   - CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp
     (bsc#1170940).
   - CVE-2020-8608: Fixed a potential OOB access in slirp (bsc#1163018).
   - CVE-2020-7039: Fixed a potential OOB access in slirp (bsc#1161066).
   - CVE-2019-15890: Fixed a use-after-free during packet reassembly in slirp
     (bsc#1149811).
   - Fixed multiple potential DoS issues in SLIRP, similar to CVE-2019-6778
     (bsc#1123156).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-kvm-14396=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 s390x x86_64):

      kvm-1.4.2-60.31.1


References:

   https://www.suse.com/security/cve/CVE-2019-12068.html
   https://www.suse.com/security/cve/CVE-2019-15890.html
   https://www.suse.com/security/cve/CVE-2019-6778.html
   https://www.suse.com/security/cve/CVE-2020-1983.html
   https://www.suse.com/security/cve/CVE-2020-7039.html
   https://www.suse.com/security/cve/CVE-2020-8608.html
   https://bugzilla.suse.com/1123156
   https://bugzilla.suse.com/1146873
   https://bugzilla.suse.com/1149811
   https://bugzilla.suse.com/1161066
   https://bugzilla.suse.com/1163018
   https://bugzilla.suse.com/1170940



More information about the sle-security-updates mailing list