SUSE-SU-2021:14774-1: important: Security update for kvm

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Aug 6 13:34:01 UTC 2021


   SUSE Security Update: Security update for kvm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:14774-1
Rating:             important
References:         #1031692 #1173612 #1174386 #1178683 #1180523 
                    #1181933 #1186473 #1187364 #1187367 
Cross-References:   CVE-2020-11947 CVE-2020-15469 CVE-2020-15863
                    CVE-2020-25707 CVE-2021-20221 CVE-2021-3416
                    CVE-2021-3592 CVE-2021-3594
CVSS scores:
                    CVE-2020-11947 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
                    CVE-2020-11947 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2020-15469 (NVD) : 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
                    CVE-2020-15469 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2020-15863 (NVD) : 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
                    CVE-2020-15863 (SUSE): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
                    CVE-2020-25707 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2021-20221 (NVD) : 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2021-20221 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
                    CVE-2021-3416 (NVD) : 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2021-3416 (SUSE): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
                    CVE-2021-3592 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
                    CVE-2021-3592 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
                    CVE-2021-3594 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
                    CVE-2021-3594 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Point of Sale 11-SP3
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has one errata
   is now available.

Description:

   This update for kvm fixes the following issues:

   - CVE-2021-3594: invalid pointer initialization may lead to information
     disclosure in slirp (udp) (bsc#1187367)
   - CVE-2021-3592: invalid pointer initialization may lead to information
     disclosure (bootp). (bsc#1187364)
   - CVE-2021-3416: infinite loop in loopback mode may lead to stack
     overflow. (bsc#1186473)
   - CVE-2020-15469: MMIO ops null pointer dereference may lead to DoS.
     (bsc#1173612)
   - CVE-2020-11947: iscsi_aio_ioctl_cb in block/iscsi.c has a heap-based
     buffer over-read. (bsc#1180523)
   - CVE-2021-20221: out-of-bound heap buffer access via an interrupt ID
     field. (bsc#1181933)
   - CVE-2020-25707: infinite loop in e1000e_write_packet_to_guest() in
     hw/net/e1000e_core.c. (bsc#1178683)
   - CVE-2020-15863: stack-based overflow in xgmac_enet_send() in
     hw/net/xgmac.c. (bsc#1174386)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-kvm-14774=1



Package List:

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      kvm-1.4.2-53.41.1


References:

   https://www.suse.com/security/cve/CVE-2020-11947.html
   https://www.suse.com/security/cve/CVE-2020-15469.html
   https://www.suse.com/security/cve/CVE-2020-15863.html
   https://www.suse.com/security/cve/CVE-2020-25707.html
   https://www.suse.com/security/cve/CVE-2021-20221.html
   https://www.suse.com/security/cve/CVE-2021-3416.html
   https://www.suse.com/security/cve/CVE-2021-3592.html
   https://www.suse.com/security/cve/CVE-2021-3594.html
   https://bugzilla.suse.com/1031692
   https://bugzilla.suse.com/1173612
   https://bugzilla.suse.com/1174386
   https://bugzilla.suse.com/1178683
   https://bugzilla.suse.com/1180523
   https://bugzilla.suse.com/1181933
   https://bugzilla.suse.com/1186473
   https://bugzilla.suse.com/1187364
   https://bugzilla.suse.com/1187367



More information about the sle-security-updates mailing list