SUSE 5020 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2019:1074-1: important: Security update for qemu
openSUSE-SU-2019:1075-1: moderate: Security update for libssh2_org
openSUSE-SU-2019:1076-1: moderate: Security update for nodejs4



openSUSE-SU-2019:1074-1: important: Security update for qemu

openSUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1074-1
Rating: important
References: #1056334 #1056386 #1084604 #1113231 #1114957
#1116717 #1117275 #1119493 #1121600 #1123156

Cross-References: CVE-2017-13672 CVE-2017-13673 CVE-2018-16872
CVE-2018-18954 CVE-2018-19364 CVE-2018-19489
CVE-2018-7858 CVE-2019-6778
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves 8 vulnerabilities and has two fixes
is now available.

Description:

This update for qemu fixes the following issues:

Security vulnerabilities addressed:

- CVE-2019-6778: Fixed an out-of-bounds access in slirp (bsc#1123156)
- CVE-2018-16872: Fixed a host security vulnerability related to handling
symlinks in usb-mtp (bsc#1119493)
- CVE-2018-19489: Fixed a Denial-of-Service in virtfs (bsc#1117275)
- CVE-2018-19364: Fixed an use-after-free vulnerability if virtfs
interface is deliberately abused (bsc#1116717)
- CVE-2018-18954: Fixed an out-of-bounds access performing PowerNV memory
operations (bsc#1114957)
- CVE-2017-13673: Fixed a reachable assert failure during during display
update (bsc#1056386)
- CVE-2017-13672: Fixed an out-of-bounds read access during display update
(bsc#1056334)
- CVE-2018-7858: Fixed an out-of-bounds access in cirrus when updating vga
display allowing for Denial-of-Service (bsc#1084604)

Other bug fixes and changes:

- Fix pwrite64/pread64/write to return 0 over -1 for a zero length NULL
buffer in qemu (bsc#1121600)
- Fix bad guest time after migration (bsc#1113231)

This update was imported from the SUSE:SLE-12-SP3:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-1074=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

qemu-linux-user-2.9.1-56.1
qemu-linux-user-debuginfo-2.9.1-56.1
qemu-linux-user-debugsource-2.9.1-56.1

- openSUSE Leap 42.3 (noarch):

qemu-ipxe-1.0.0+-56.1
qemu-seabios-1.10.2-56.1
qemu-sgabios-8-56.1
qemu-vgabios-1.10.2-56.1

- openSUSE Leap 42.3 (x86_64):

qemu-2.9.1-56.1
qemu-arm-2.9.1-56.1
qemu-arm-debuginfo-2.9.1-56.1
qemu-block-curl-2.9.1-56.1
qemu-block-curl-debuginfo-2.9.1-56.1
qemu-block-dmg-2.9.1-56.1
qemu-block-dmg-debuginfo-2.9.1-56.1
qemu-block-iscsi-2.9.1-56.1
qemu-block-iscsi-debuginfo-2.9.1-56.1
qemu-block-rbd-2.9.1-56.1
qemu-block-rbd-debuginfo-2.9.1-56.1
qemu-block-ssh-2.9.1-56.1
qemu-block-ssh-debuginfo-2.9.1-56.1
qemu-debugsource-2.9.1-56.1
qemu-extra-2.9.1-56.1
qemu-extra-debuginfo-2.9.1-56.1
qemu-guest-agent-2.9.1-56.1
qemu-guest-agent-debuginfo-2.9.1-56.1
qemu-ksm-2.9.1-56.1
qemu-kvm-2.9.1-56.1
qemu-lang-2.9.1-56.1
qemu-ppc-2.9.1-56.1
qemu-ppc-debuginfo-2.9.1-56.1
qemu-s390-2.9.1-56.1
qemu-s390-debuginfo-2.9.1-56.1
qemu-testsuite-2.9.1-56.2
qemu-tools-2.9.1-56.1
qemu-tools-debuginfo-2.9.1-56.1
qemu-x86-2.9.1-56.1
qemu-x86-debuginfo-2.9.1-56.1


References:

https://www.suse.com/security/cve/CVE-2017-13672.html
https://www.suse.com/security/cve/CVE-2017-13673.html
https://www.suse.com/security/cve/CVE-2018-16872.html
https://www.suse.com/security/cve/CVE-2018-18954.html
https://www.suse.com/security/cve/CVE-2018-19364.html
https://www.suse.com/security/cve/CVE-2018-19489.html
https://www.suse.com/security/cve/CVE-2018-7858.html
https://www.suse.com/security/cve/CVE-2019-6778.html
https://bugzilla.suse.com/1056334
https://bugzilla.suse.com/1056386
https://bugzilla.suse.com/1084604
https://bugzilla.suse.com/1113231
https://bugzilla.suse.com/1114957
https://bugzilla.suse.com/1116717
https://bugzilla.suse.com/1117275
https://bugzilla.suse.com/1119493
https://bugzilla.suse.com/1121600
https://bugzilla.suse.com/1123156

--


openSUSE-SU-2019:1075-1: moderate: Security update for libssh2_org

openSUSE Security Update: Security update for libssh2_org
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1075-1
Rating: moderate
References: #1091236 #1128471 #1128472 #1128474 #1128476
#1128480 #1128481 #1128490 #1128492 #1128493

Cross-References: CVE-2019-3855 CVE-2019-3856 CVE-2019-3857
CVE-2019-3858 CVE-2019-3859 CVE-2019-3860
CVE-2019-3861 CVE-2019-3862 CVE-2019-3863

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves 9 vulnerabilities and has one errata
is now available.

Description:

This update for libssh2_org fixes the following issues:

Security issues fixed:

- CVE-2019-3861: Fixed Out-of-bounds reads with specially crafted SSH
packets (bsc#1128490).
- CVE-2019-3862: Fixed Out-of-bounds memory comparison with specially
crafted message channel request packet (bsc#1128492).
- CVE-2019-3860: Fixed Out-of-bounds reads with specially crafted SFTP
packets (bsc#1128481).
- CVE-2019-3863: Fixed an Integer overflow in user authenticate keyboard
interactive which could allow out-of-bounds writes with specially
crafted keyboard responses (bsc#1128493).
- CVE-2019-3856: Fixed a potential Integer overflow in keyboard
interactive handling which could allow out-of-bounds write with
specially crafted payload (bsc#1128472).
- CVE-2019-3859: Fixed Out-of-bounds reads with specially crafted payloads
due to unchecked use of _libssh2_packet_require and
_libssh2_packet_requirev (bsc#1128480).
- CVE-2019-3855: Fixed a potential Integer overflow in transport read
which could allow out-of-bounds write with specially crafted payload
(bsc#1128471).
- CVE-2019-3858: Fixed a potential zero-byte allocation which could lead
to an out-of-bounds read with a specially crafted SFTP packet
(bsc#1128476).
- CVE-2019-3857: Fixed a potential Integer overflow which could lead to
zero-byte allocation and out-of-bounds with specially crafted message
channel request SSH packet (bsc#1128474).

Other issue addressed:

- Libbssh2 will stop using keys unsupported types in the known_hosts file
(bsc#1091236).

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-1075=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libssh2-1-1.4.3-19.3.1
libssh2-1-debuginfo-1.4.3-19.3.1
libssh2-devel-1.4.3-19.3.1
libssh2_org-debugsource-1.4.3-19.3.1

- openSUSE Leap 42.3 (x86_64):

libssh2-1-32bit-1.4.3-19.3.1
libssh2-1-debuginfo-32bit-1.4.3-19.3.1


References:

https://www.suse.com/security/cve/CVE-2019-3855.html
https://www.suse.com/security/cve/CVE-2019-3856.html
https://www.suse.com/security/cve/CVE-2019-3857.html
https://www.suse.com/security/cve/CVE-2019-3858.html
https://www.suse.com/security/cve/CVE-2019-3859.html
https://www.suse.com/security/cve/CVE-2019-3860.html
https://www.suse.com/security/cve/CVE-2019-3861.html
https://www.suse.com/security/cve/CVE-2019-3862.html
https://www.suse.com/security/cve/CVE-2019-3863.html
https://bugzilla.suse.com/1091236
https://bugzilla.suse.com/1128471
https://bugzilla.suse.com/1128472
https://bugzilla.suse.com/1128474
https://bugzilla.suse.com/1128476
https://bugzilla.suse.com/1128480
https://bugzilla.suse.com/1128481
https://bugzilla.suse.com/1128490
https://bugzilla.suse.com/1128492
https://bugzilla.suse.com/1128493

--


openSUSE-SU-2019:1076-1: moderate: Security update for nodejs4

openSUSE Security Update: Security update for nodejs4
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1076-1
Rating: moderate
References: #1127080 #1127532 #1127533
Cross-References: CVE-2019-1559 CVE-2019-5737 CVE-2019-5739

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for nodejs4 fixes the following issues:

Security issues fixed:

- CVE-2019-5739: Fixed a potentially attack vector which could lead to
Denial of Service when HTTP connection are kept active (bsc#1127533).
- CVE-2019-5737: Fixed a potentially attack vector which could lead to
Denial of Service when HTTP connection are kept active (bsc#1127532).
- CVE-2019-1559: Fixed OpenSSL 0-byte Record Padding Oracle which under
certain circumstances a TLS server can be forced to respond differently
to a client and lead to the decryption of the data (bsc#1127080).

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-1076=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

nodejs4-4.9.1-23.1
nodejs4-debuginfo-4.9.1-23.1
nodejs4-debugsource-4.9.1-23.1
nodejs4-devel-4.9.1-23.1
npm4-4.9.1-23.1

- openSUSE Leap 42.3 (noarch):

nodejs4-docs-4.9.1-23.1


References:

https://www.suse.com/security/cve/CVE-2019-1559.html
https://www.suse.com/security/cve/CVE-2019-5737.html
https://www.suse.com/security/cve/CVE-2019-5739.html
https://bugzilla.suse.com/1127080
https://bugzilla.suse.com/1127532
https://bugzilla.suse.com/1127533

--