SUSE-SU-2021:2858-1: moderate: Security update for qemu

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Aug 27 13:22:33 UTC 2021


   SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2858-1
Rating:             moderate
References:         #1180432 #1180433 #1180434 #1180435 #1182651 
                    #1186012 #1188299 #1189145 
Cross-References:   CVE-2020-35503 CVE-2020-35504 CVE-2020-35505
                    CVE-2020-35506 CVE-2021-20255 CVE-2021-3527
                    CVE-2021-3682
CVSS scores:
                    CVE-2020-35503 (NVD) : 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2020-35503 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-35504 (NVD) : 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2020-35504 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-35505 (NVD) : 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-35505 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-35506 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-35506 (SUSE): 5.6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H
                    CVE-2021-20255 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-20255 (SUSE): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
                    CVE-2021-3527 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3527 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
                    CVE-2021-3682 (SUSE): 6 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L

Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
______________________________________________________________________________

   An update that solves 7 vulnerabilities and has one errata
   is now available.

Description:

   This update for qemu fixes the following issues:

   Security issues fixed:

   - usbredir: free call on invalid pointer in bufp_alloc (bsc#1189145,
     CVE-2021-3682)
   - NULL pointer dereference in ESP (bsc#1180433, CVE-2020-35504)
     (bsc#1180434, CVE-2020-35505) (bsc#1180435, CVE-2020-35506)
   - NULL pointer dereference issue in megasas-gen2 host bus adapter
     (bsc#1180432, CVE-2020-35503)
   - eepro100: stack overflow via infinite recursion (bsc#1182651,
     CVE-2021-20255)
   - usb: unbounded stack allocation in usbredir (bsc#1186012, CVE-2021-3527)

   Non-security issues fixed:

   - Use max host physical address if -cpu max is used (bsc#1188299)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2021-2858=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2858=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      qemu-5.2.0-103.2
      qemu-block-curl-5.2.0-103.2
      qemu-block-curl-debuginfo-5.2.0-103.2
      qemu-block-iscsi-5.2.0-103.2
      qemu-block-iscsi-debuginfo-5.2.0-103.2
      qemu-block-rbd-5.2.0-103.2
      qemu-block-rbd-debuginfo-5.2.0-103.2
      qemu-block-ssh-5.2.0-103.2
      qemu-block-ssh-debuginfo-5.2.0-103.2
      qemu-chardev-baum-5.2.0-103.2
      qemu-chardev-baum-debuginfo-5.2.0-103.2
      qemu-debuginfo-5.2.0-103.2
      qemu-debugsource-5.2.0-103.2
      qemu-guest-agent-5.2.0-103.2
      qemu-guest-agent-debuginfo-5.2.0-103.2
      qemu-ksm-5.2.0-103.2
      qemu-lang-5.2.0-103.2
      qemu-ui-curses-5.2.0-103.2
      qemu-ui-curses-debuginfo-5.2.0-103.2

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le x86_64):

      qemu-audio-spice-5.2.0-103.2
      qemu-audio-spice-debuginfo-5.2.0-103.2
      qemu-chardev-spice-5.2.0-103.2
      qemu-chardev-spice-debuginfo-5.2.0-103.2
      qemu-hw-display-qxl-5.2.0-103.2
      qemu-hw-display-qxl-debuginfo-5.2.0-103.2
      qemu-hw-display-virtio-vga-5.2.0-103.2
      qemu-hw-display-virtio-vga-debuginfo-5.2.0-103.2
      qemu-hw-usb-redirect-5.2.0-103.2
      qemu-hw-usb-redirect-debuginfo-5.2.0-103.2
      qemu-ui-gtk-5.2.0-103.2
      qemu-ui-gtk-debuginfo-5.2.0-103.2
      qemu-ui-opengl-5.2.0-103.2
      qemu-ui-opengl-debuginfo-5.2.0-103.2
      qemu-ui-spice-app-5.2.0-103.2
      qemu-ui-spice-app-debuginfo-5.2.0-103.2
      qemu-ui-spice-core-5.2.0-103.2
      qemu-ui-spice-core-debuginfo-5.2.0-103.2

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (s390x x86_64):

      qemu-hw-display-virtio-gpu-5.2.0-103.2
      qemu-hw-display-virtio-gpu-debuginfo-5.2.0-103.2
      qemu-hw-display-virtio-gpu-pci-5.2.0-103.2
      qemu-hw-display-virtio-gpu-pci-debuginfo-5.2.0-103.2
      qemu-kvm-5.2.0-103.2

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (ppc64le):

      qemu-ppc-5.2.0-103.2
      qemu-ppc-debuginfo-5.2.0-103.2

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64):

      qemu-arm-5.2.0-103.2
      qemu-arm-debuginfo-5.2.0-103.2

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (x86_64):

      qemu-audio-alsa-5.2.0-103.2
      qemu-audio-alsa-debuginfo-5.2.0-103.2
      qemu-audio-pa-5.2.0-103.2
      qemu-audio-pa-debuginfo-5.2.0-103.2
      qemu-x86-5.2.0-103.2
      qemu-x86-debuginfo-5.2.0-103.2

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):

      qemu-ipxe-1.0.0+-103.2
      qemu-seabios-1.14.0_0_g155821a-103.2
      qemu-sgabios-8-103.2
      qemu-skiboot-5.2.0-103.2
      qemu-vgabios-1.14.0_0_g155821a-103.2

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (s390x):

      qemu-hw-s390x-virtio-gpu-ccw-5.2.0-103.2
      qemu-hw-s390x-virtio-gpu-ccw-debuginfo-5.2.0-103.2
      qemu-s390x-5.2.0-103.2
      qemu-s390x-debuginfo-5.2.0-103.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      qemu-debuginfo-5.2.0-103.2
      qemu-debugsource-5.2.0-103.2
      qemu-tools-5.2.0-103.2
      qemu-tools-debuginfo-5.2.0-103.2


References:

   https://www.suse.com/security/cve/CVE-2020-35503.html
   https://www.suse.com/security/cve/CVE-2020-35504.html
   https://www.suse.com/security/cve/CVE-2020-35505.html
   https://www.suse.com/security/cve/CVE-2020-35506.html
   https://www.suse.com/security/cve/CVE-2021-20255.html
   https://www.suse.com/security/cve/CVE-2021-3527.html
   https://www.suse.com/security/cve/CVE-2021-3682.html
   https://bugzilla.suse.com/1180432
   https://bugzilla.suse.com/1180433
   https://bugzilla.suse.com/1180434
   https://bugzilla.suse.com/1180435
   https://bugzilla.suse.com/1182651
   https://bugzilla.suse.com/1186012
   https://bugzilla.suse.com/1188299
   https://bugzilla.suse.com/1189145



More information about the sle-updates mailing list