Vulnerability from csaf_suse
Published
2018-01-04 12:57
Modified
2018-01-04 12:57
Summary
Security update for kvm

Notes

Title of the patch
Security update for kvm
Description of the patch
This update for kvm fixes the following issues: Also a mitigation for a security flaw has been applied: - CVE-2017-5715: QEMU was updated to allow passing through new MSR and CPUID flags from the host VM to the CPU, to allow enabling/disabling branch prediction features in the Intel CPU. (bsc#1068032) Security fixes have been applied: - CVE-2017-2633: Fix various out of bounds access issues in the QEMU vnc infrastructure (bsc#1026612)
Patchnames
slessp4-kvm-13393
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for kvm",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "\n\nThis update for kvm fixes the following issues:\n\nAlso a mitigation for a security flaw has been applied:\n\n- CVE-2017-5715: QEMU was updated to allow passing through new MSR and CPUID flags from \n  the host VM to the CPU, to allow enabling/disabling branch prediction features in the\n  Intel CPU. (bsc#1068032)\n\nSecurity fixes have been applied:\n\n- CVE-2017-2633: Fix various out of bounds access issues in the QEMU vnc infrastructure (bsc#1026612)\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "slessp4-kvm-13393",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0019-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2018:0019-1",
            url: "https://www.suse.com/support/update/announcement/2018/suse-su-20180019-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2018:0019-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003571.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1026612",
            url: "https://bugzilla.suse.com/1026612",
         },
         {
            category: "self",
            summary: "SUSE Bug 1068032",
            url: "https://bugzilla.suse.com/1068032",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2017-2633 page",
            url: "https://www.suse.com/security/cve/CVE-2017-2633/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2017-5715 page",
            url: "https://www.suse.com/security/cve/CVE-2017-5715/",
         },
      ],
      title: "Security update for kvm",
      tracking: {
         current_release_date: "2018-01-04T12:57:52Z",
         generator: {
            date: "2018-01-04T12:57:52Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2018:0019-1",
         initial_release_date: "2018-01-04T12:57:52Z",
         revision_history: [
            {
               date: "2018-01-04T12:57:52Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kvm-1.4.2-60.6.1.i586",
                        product: {
                           name: "kvm-1.4.2-60.6.1.i586",
                           product_id: "kvm-1.4.2-60.6.1.i586",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i586",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kvm-1.4.2-60.6.1.s390x",
                        product: {
                           name: "kvm-1.4.2-60.6.1.s390x",
                           product_id: "kvm-1.4.2-60.6.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kvm-1.4.2-60.6.1.x86_64",
                        product: {
                           name: "kvm-1.4.2-60.6.1.x86_64",
                           product_id: "kvm-1.4.2-60.6.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 11 SP4",
                        product: {
                           name: "SUSE Linux Enterprise Server 11 SP4",
                           product_id: "SUSE Linux Enterprise Server 11 SP4",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:suse_sles:11:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:11:sp4",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "kvm-1.4.2-60.6.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.i586",
            },
            product_reference: "kvm-1.4.2-60.6.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kvm-1.4.2-60.6.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.s390x",
            },
            product_reference: "kvm-1.4.2-60.6.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kvm-1.4.2-60.6.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.x86_64",
            },
            product_reference: "kvm-1.4.2-60.6.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kvm-1.4.2-60.6.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.i586",
            },
            product_reference: "kvm-1.4.2-60.6.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kvm-1.4.2-60.6.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.s390x",
            },
            product_reference: "kvm-1.4.2-60.6.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kvm-1.4.2-60.6.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.x86_64",
            },
            product_reference: "kvm-1.4.2-60.6.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2017-2633",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2017-2633",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An out-of-bounds memory access issue was found in Quick Emulator (QEMU) before 1.7.2 in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2017-2633",
               url: "https://www.suse.com/security/cve/CVE-2017-2633",
            },
            {
               category: "external",
               summary: "SUSE Bug 1026612 for CVE-2017-2633",
               url: "https://bugzilla.suse.com/1026612",
            },
            {
               category: "external",
               summary: "SUSE Bug 1026636 for CVE-2017-2633",
               url: "https://bugzilla.suse.com/1026636",
            },
            {
               category: "external",
               summary: "SUSE Bug 1074701 for CVE-2017-2633",
               url: "https://bugzilla.suse.com/1074701",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-01-04T12:57:52Z",
               details: "low",
            },
         ],
         title: "CVE-2017-2633",
      },
      {
         cve: "CVE-2017-5715",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2017-5715",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2017-5715",
               url: "https://www.suse.com/security/cve/CVE-2017-5715",
            },
            {
               category: "external",
               summary: "SUSE Bug 1068032 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1068032",
            },
            {
               category: "external",
               summary: "SUSE Bug 1074562 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1074562",
            },
            {
               category: "external",
               summary: "SUSE Bug 1074578 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1074578",
            },
            {
               category: "external",
               summary: "SUSE Bug 1074701 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1074701",
            },
            {
               category: "external",
               summary: "SUSE Bug 1074741 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1074741",
            },
            {
               category: "external",
               summary: "SUSE Bug 1074919 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1074919",
            },
            {
               category: "external",
               summary: "SUSE Bug 1075006 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1075006",
            },
            {
               category: "external",
               summary: "SUSE Bug 1075007 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1075007",
            },
            {
               category: "external",
               summary: "SUSE Bug 1075262 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1075262",
            },
            {
               category: "external",
               summary: "SUSE Bug 1075419 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1075419",
            },
            {
               category: "external",
               summary: "SUSE Bug 1076115 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1076115",
            },
            {
               category: "external",
               summary: "SUSE Bug 1076372 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1076372",
            },
            {
               category: "external",
               summary: "SUSE Bug 1076606 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1076606",
            },
            {
               category: "external",
               summary: "SUSE Bug 1078353 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1078353",
            },
            {
               category: "external",
               summary: "SUSE Bug 1080039 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1080039",
            },
            {
               category: "external",
               summary: "SUSE Bug 1087887 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1087887",
            },
            {
               category: "external",
               summary: "SUSE Bug 1087939 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1087939",
            },
            {
               category: "external",
               summary: "SUSE Bug 1088147 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1088147",
            },
            {
               category: "external",
               summary: "SUSE Bug 1089055 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1089055",
            },
            {
               category: "external",
               summary: "SUSE Bug 1091815 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1091815",
            },
            {
               category: "external",
               summary: "SUSE Bug 1095735 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1095735",
            },
            {
               category: "external",
               summary: "SUSE Bug 1102517 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1102517",
            },
            {
               category: "external",
               summary: "SUSE Bug 1105108 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1105108",
            },
            {
               category: "external",
               summary: "SUSE Bug 1126516 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1126516",
            },
            {
               category: "external",
               summary: "SUSE Bug 1173489 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1173489",
            },
            {
               category: "external",
               summary: "SUSE Bug 1178658 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1178658",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201457 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1201457",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201877 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1201877",
            },
            {
               category: "external",
               summary: "SUSE Bug 1203236 for CVE-2017-5715",
               url: "https://bugzilla.suse.com/1203236",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.1,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kvm-1.4.2-60.6.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kvm-1.4.2-60.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-01-04T12:57:52Z",
               details: "important",
            },
         ],
         title: "CVE-2017-5715",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.