SUSE-SU-2021:1837-1: important: Security update for qemu

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jun 2 19:22:37 UTC 2021


   SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:1837-1
Rating:             important
References:         #1149813 #1163019 #1172380 #1175534 #1176681 
                    #1178683 #1178935 #1179477 #1179484 #1179725 
                    #1182846 #1182975 #1186290 
Cross-References:   CVE-2019-15890 CVE-2020-10756 CVE-2020-14364
                    CVE-2020-25085 CVE-2020-25707 CVE-2020-25723
                    CVE-2020-29129 CVE-2020-29130 CVE-2020-8608
                    CVE-2021-20257 CVE-2021-3419
CVSS scores:
                    CVE-2019-15890 (SUSE): 5.8 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2020-10756 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
                    CVE-2020-10756 (SUSE): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
                    CVE-2020-14364 (NVD) : 5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
                    CVE-2020-14364 (SUSE): 5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
                    CVE-2020-25085 (NVD) : 5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
                    CVE-2020-25085 (SUSE): 5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
                    CVE-2020-25707 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2020-25723 (NVD) : 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
                    CVE-2020-25723 (SUSE): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
                    CVE-2020-29129 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2020-29129 (SUSE): 2.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
                    CVE-2020-29130 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2020-29130 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2020-8608 (NVD) : 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
                    CVE-2020-8608 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
                    CVE-2021-20257 (SUSE): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
                    CVE-2021-3419 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that solves 11 vulnerabilities and has two fixes
   is now available.

Description:

   This update for qemu fixes the following issues:

   - Fix out-of-bounds access issue while doing multi block SDMA
     (CVE-2020-25085, bsc#1176681)
   - Fix out-of-bounds read information disclosure in icmp6_send_echoreply
     (CVE-2020-10756, bsc#1172380)
   - QEMU BIOS fails to read stage2 loader on s390x (bsc#1186290)
   - Change dependency from CONFIG_VFIO back to CONFIG_LINUX (bsc#1179725)
   - For the record, these issues are fixed in this package already. Most are
     alternate references to previously mentioned issues: (CVE-2019-15890,
     bsc#1149813, CVE-2020-8608, bsc#1163019, CVE-2020-14364, bsc#1175534,
     CVE-2020-25707, bsc#1178683, CVE-2020-25723, bsc#1178935,
     CVE-2020-29130, bsc#1179477, CVE-2020-29129, bsc#1179484,
     CVE-2021-20257, bsc#1182846, CVE-2021-3419, bsc#1182975)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1837=1



Package List:

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      qemu-3.1.1.1-51.1
      qemu-audio-alsa-3.1.1.1-51.1
      qemu-audio-alsa-debuginfo-3.1.1.1-51.1
      qemu-audio-oss-3.1.1.1-51.1
      qemu-audio-oss-debuginfo-3.1.1.1-51.1
      qemu-audio-pa-3.1.1.1-51.1
      qemu-audio-pa-debuginfo-3.1.1.1-51.1
      qemu-audio-sdl-3.1.1.1-51.1
      qemu-audio-sdl-debuginfo-3.1.1.1-51.1
      qemu-block-curl-3.1.1.1-51.1
      qemu-block-curl-debuginfo-3.1.1.1-51.1
      qemu-block-iscsi-3.1.1.1-51.1
      qemu-block-iscsi-debuginfo-3.1.1.1-51.1
      qemu-block-ssh-3.1.1.1-51.1
      qemu-block-ssh-debuginfo-3.1.1.1-51.1
      qemu-debugsource-3.1.1.1-51.1
      qemu-guest-agent-3.1.1.1-51.1
      qemu-guest-agent-debuginfo-3.1.1.1-51.1
      qemu-lang-3.1.1.1-51.1
      qemu-tools-3.1.1.1-51.1
      qemu-tools-debuginfo-3.1.1.1-51.1
      qemu-ui-curses-3.1.1.1-51.1
      qemu-ui-curses-debuginfo-3.1.1.1-51.1
      qemu-ui-gtk-3.1.1.1-51.1
      qemu-ui-gtk-debuginfo-3.1.1.1-51.1
      qemu-ui-sdl-3.1.1.1-51.1
      qemu-ui-sdl-debuginfo-3.1.1.1-51.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 x86_64):

      qemu-block-rbd-3.1.1.1-51.1
      qemu-block-rbd-debuginfo-3.1.1.1-51.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      qemu-kvm-3.1.1.1-51.1

   - SUSE Linux Enterprise Server 12-SP5 (ppc64le):

      qemu-ppc-3.1.1.1-51.1
      qemu-ppc-debuginfo-3.1.1.1-51.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64):

      qemu-arm-3.1.1.1-51.1
      qemu-arm-debuginfo-3.1.1.1-51.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      qemu-ipxe-1.0.0+-51.1
      qemu-seabios-1.12.0_0_ga698c89-51.1
      qemu-sgabios-8-51.1
      qemu-vgabios-1.12.0_0_ga698c89-51.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      qemu-x86-3.1.1.1-51.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x):

      qemu-s390-3.1.1.1-51.1
      qemu-s390-debuginfo-3.1.1.1-51.1


References:

   https://www.suse.com/security/cve/CVE-2019-15890.html
   https://www.suse.com/security/cve/CVE-2020-10756.html
   https://www.suse.com/security/cve/CVE-2020-14364.html
   https://www.suse.com/security/cve/CVE-2020-25085.html
   https://www.suse.com/security/cve/CVE-2020-25707.html
   https://www.suse.com/security/cve/CVE-2020-25723.html
   https://www.suse.com/security/cve/CVE-2020-29129.html
   https://www.suse.com/security/cve/CVE-2020-29130.html
   https://www.suse.com/security/cve/CVE-2020-8608.html
   https://www.suse.com/security/cve/CVE-2021-20257.html
   https://www.suse.com/security/cve/CVE-2021-3419.html
   https://bugzilla.suse.com/1149813
   https://bugzilla.suse.com/1163019
   https://bugzilla.suse.com/1172380
   https://bugzilla.suse.com/1175534
   https://bugzilla.suse.com/1176681
   https://bugzilla.suse.com/1178683
   https://bugzilla.suse.com/1178935
   https://bugzilla.suse.com/1179477
   https://bugzilla.suse.com/1179484
   https://bugzilla.suse.com/1179725
   https://bugzilla.suse.com/1182846
   https://bugzilla.suse.com/1182975
   https://bugzilla.suse.com/1186290



More information about the sle-updates mailing list