SUSE-SU-2021:0521-1: important: Security update for qemu

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Feb 19 14:16:02 UTC 2021


   SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0521-1
Rating:             important
References:         #1178049 #1178565 #1179717 #1179719 #1180523 
                    #1181639 #1181933 #1182137 
Cross-References:   CVE-2020-11947 CVE-2021-20181 CVE-2021-20203
                    CVE-2021-20221
CVSS scores:
                    CVE-2020-11947 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
                    CVE-2020-11947 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-20181 (SUSE): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
                    CVE-2021-20203 (SUSE): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
                    CVE-2021-20221 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

   An update that solves four vulnerabilities and has four
   fixes is now available.

Description:

   This update for qemu fixes the following issues:

   - Fixed potential privilege escalation in virtfs (CVE-2021-20181
     bsc#1182137)
   - Fixed out-of-bound access in iscsi (CVE-2020-11947 bsc#1180523)
   - Fixed out-of-bound access in vmxnet3 emulation (CVE-2021-20203
     bsc#1181639)
   - Fixed out-of-bound access in ARM interrupt handling (CVE-2021-20221
     bsc#1181933)
   - Fixed vfio-pci device on s390 enters error state (bsc#1179717
     bsc#1179719)
   - Fixed "Failed to try-restart qemu-ga at .service" error while updating the
     qemu-guest-agent. (bsc#1178565)
   - Apply fixes to qemu scsi passthrough with respect to timeout and error
     conditions, including using more correct status codes. Add more qemu
     tracing which helped track down these issues (bsc#1178049)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-521=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-521=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      qemu-4.2.1-11.13.1
      qemu-block-curl-4.2.1-11.13.1
      qemu-block-curl-debuginfo-4.2.1-11.13.1
      qemu-block-iscsi-4.2.1-11.13.1
      qemu-block-iscsi-debuginfo-4.2.1-11.13.1
      qemu-block-rbd-4.2.1-11.13.1
      qemu-block-rbd-debuginfo-4.2.1-11.13.1
      qemu-block-ssh-4.2.1-11.13.1
      qemu-block-ssh-debuginfo-4.2.1-11.13.1
      qemu-debuginfo-4.2.1-11.13.1
      qemu-debugsource-4.2.1-11.13.1
      qemu-guest-agent-4.2.1-11.13.1
      qemu-guest-agent-debuginfo-4.2.1-11.13.1
      qemu-lang-4.2.1-11.13.1
      qemu-ui-spice-app-4.2.1-11.13.1
      qemu-ui-spice-app-debuginfo-4.2.1-11.13.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (s390x x86_64):

      qemu-kvm-4.2.1-11.13.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (ppc64le):

      qemu-ppc-4.2.1-11.13.1
      qemu-ppc-debuginfo-4.2.1-11.13.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64):

      qemu-arm-4.2.1-11.13.1
      qemu-arm-debuginfo-4.2.1-11.13.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):

      qemu-ipxe-1.0.0+-11.13.1
      qemu-microvm-4.2.1-11.13.1
      qemu-seabios-1.12.1+-11.13.1
      qemu-sgabios-8-11.13.1
      qemu-vgabios-1.12.1+-11.13.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (x86_64):

      qemu-audio-alsa-4.2.1-11.13.1
      qemu-audio-alsa-debuginfo-4.2.1-11.13.1
      qemu-audio-pa-4.2.1-11.13.1
      qemu-audio-pa-debuginfo-4.2.1-11.13.1
      qemu-ui-curses-4.2.1-11.13.1
      qemu-ui-curses-debuginfo-4.2.1-11.13.1
      qemu-ui-gtk-4.2.1-11.13.1
      qemu-ui-gtk-debuginfo-4.2.1-11.13.1
      qemu-x86-4.2.1-11.13.1
      qemu-x86-debuginfo-4.2.1-11.13.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (s390x):

      qemu-s390-4.2.1-11.13.1
      qemu-s390-debuginfo-4.2.1-11.13.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      qemu-debuginfo-4.2.1-11.13.1
      qemu-debugsource-4.2.1-11.13.1
      qemu-tools-4.2.1-11.13.1
      qemu-tools-debuginfo-4.2.1-11.13.1


References:

   https://www.suse.com/security/cve/CVE-2020-11947.html
   https://www.suse.com/security/cve/CVE-2021-20181.html
   https://www.suse.com/security/cve/CVE-2021-20203.html
   https://www.suse.com/security/cve/CVE-2021-20221.html
   https://bugzilla.suse.com/1178049
   https://bugzilla.suse.com/1178565
   https://bugzilla.suse.com/1179717
   https://bugzilla.suse.com/1179719
   https://bugzilla.suse.com/1180523
   https://bugzilla.suse.com/1181639
   https://bugzilla.suse.com/1181933
   https://bugzilla.suse.com/1182137



More information about the sle-updates mailing list