SUSE-SU-2020:1501-1: moderate: Security update for qemu

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu May 28 13:13:03 MDT 2020


   SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1501-1
Rating:             moderate
References:         #1123156 #1161066 #1163018 #1165776 #1166240 
                    #1170940 
Cross-References:   CVE-2019-20382 CVE-2019-6778 CVE-2020-1711
                    CVE-2020-1983 CVE-2020-7039 CVE-2020-8608
                   
Affected Products:
                    SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for qemu fixes the following issues:

   Security issues fixed:

   - CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp
     (bsc#1170940).
   - CVE-2019-20382: Fixed a potential DoS due to a memory leak in VNC
     disconnect (bsc#1165776).
   - CVE-2020-1711: Fixed a potential OOB access in the iSCSI client code
     (bsc#1166240).
   - CVE-2020-8608: Fixed a potential OOB access in slirp (bsc#1163018).
   - CVE-2020-7039: Fixed a potential OOB access in slirp (bsc#1161066).
   - Fixed multiple potential DoS issues in SLIRP, similar to CVE-2019-6778
     (bsc#1123156).

   Non-security issue fixed:

   - Miscellaneous fixes to the in-package support documentation.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1501=1



Package List:

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      qemu-2.11.2-5.26.1
      qemu-block-curl-2.11.2-5.26.1
      qemu-block-curl-debuginfo-2.11.2-5.26.1
      qemu-block-iscsi-2.11.2-5.26.1
      qemu-block-iscsi-debuginfo-2.11.2-5.26.1
      qemu-block-ssh-2.11.2-5.26.1
      qemu-block-ssh-debuginfo-2.11.2-5.26.1
      qemu-debugsource-2.11.2-5.26.1
      qemu-guest-agent-2.11.2-5.26.1
      qemu-guest-agent-debuginfo-2.11.2-5.26.1
      qemu-lang-2.11.2-5.26.1
      qemu-tools-2.11.2-5.26.1
      qemu-tools-debuginfo-2.11.2-5.26.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 x86_64):

      qemu-block-rbd-2.11.2-5.26.1
      qemu-block-rbd-debuginfo-2.11.2-5.26.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      qemu-kvm-2.11.2-5.26.1

   - SUSE Linux Enterprise Server 12-SP4 (ppc64le):

      qemu-ppc-2.11.2-5.26.1
      qemu-ppc-debuginfo-2.11.2-5.26.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64):

      qemu-arm-2.11.2-5.26.1
      qemu-arm-debuginfo-2.11.2-5.26.1

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      qemu-ipxe-1.0.0+-5.26.1
      qemu-seabios-1.11.0-5.26.1
      qemu-sgabios-8-5.26.1
      qemu-vgabios-1.11.0-5.26.1

   - SUSE Linux Enterprise Server 12-SP4 (x86_64):

      qemu-x86-2.11.2-5.26.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x):

      qemu-s390-2.11.2-5.26.1
      qemu-s390-debuginfo-2.11.2-5.26.1


References:

   https://www.suse.com/security/cve/CVE-2019-20382.html
   https://www.suse.com/security/cve/CVE-2019-6778.html
   https://www.suse.com/security/cve/CVE-2020-1711.html
   https://www.suse.com/security/cve/CVE-2020-1983.html
   https://www.suse.com/security/cve/CVE-2020-7039.html
   https://www.suse.com/security/cve/CVE-2020-8608.html
   https://bugzilla.suse.com/1123156
   https://bugzilla.suse.com/1161066
   https://bugzilla.suse.com/1163018
   https://bugzilla.suse.com/1165776
   https://bugzilla.suse.com/1166240
   https://bugzilla.suse.com/1170940



More information about the sle-security-updates mailing list