SUSE-SU-2021:3575-1: important: Security update for qemu

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Oct 28 19:17:16 UTC 2021


   SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3575-1
Rating:             important
References:         #1180432 #1180433 #1180434 #1180435 #1182651 
                    #1186012 #1189145 
Cross-References:   CVE-2020-35503 CVE-2020-35504 CVE-2020-35505
                    CVE-2020-35506 CVE-2021-20255 CVE-2021-3527
                    CVE-2021-3682
CVSS scores:
                    CVE-2020-35503 (NVD) : 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2020-35503 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-35504 (NVD) : 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2020-35504 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-35505 (NVD) : 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-35505 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-35506 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-35506 (SUSE): 5.6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H
                    CVE-2021-20255 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-20255 (SUSE): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
                    CVE-2021-3527 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3527 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
                    CVE-2021-3682 (SUSE): 6 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L

Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for qemu fixes the following issues:

   Security issues fixed:

   - usbredir: free call on invalid pointer in bufp_alloc (bsc#1189145,
     CVE-2021-3682)
   - NULL pointer dereference in ESP (bsc#1180433, CVE-2020-35504)
     (bsc#1180434, CVE-2020-35505) (bsc#1180435, CVE-2020-35506)
   - NULL pointer dereference issue in megasas-gen2 host bus adapter
     (bsc#1180432, CVE-2020-35503)
   - eepro100: stack overflow via infinite recursion (bsc#1182651,
     CVE-2021-20255)
   - usb: unbounded stack allocation in usbredir (bsc#1186012, CVE-2021-3527)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3575=1



Package List:

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      qemu-2.6.2-41.73.1
      qemu-block-curl-2.6.2-41.73.1
      qemu-block-curl-debuginfo-2.6.2-41.73.1
      qemu-block-rbd-2.6.2-41.73.1
      qemu-block-rbd-debuginfo-2.6.2-41.73.1
      qemu-block-ssh-2.6.2-41.73.1
      qemu-block-ssh-debuginfo-2.6.2-41.73.1
      qemu-debugsource-2.6.2-41.73.1
      qemu-guest-agent-2.6.2-41.73.1
      qemu-guest-agent-debuginfo-2.6.2-41.73.1
      qemu-kvm-2.6.2-41.73.1
      qemu-lang-2.6.2-41.73.1
      qemu-tools-2.6.2-41.73.1
      qemu-tools-debuginfo-2.6.2-41.73.1
      qemu-x86-2.6.2-41.73.1
      qemu-x86-debuginfo-2.6.2-41.73.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      qemu-ipxe-1.0.0-41.73.1
      qemu-seabios-1.9.1_0_gb3ef39f-41.73.1
      qemu-sgabios-8-41.73.1
      qemu-vgabios-1.9.1_0_gb3ef39f-41.73.1


References:

   https://www.suse.com/security/cve/CVE-2020-35503.html
   https://www.suse.com/security/cve/CVE-2020-35504.html
   https://www.suse.com/security/cve/CVE-2020-35505.html
   https://www.suse.com/security/cve/CVE-2020-35506.html
   https://www.suse.com/security/cve/CVE-2021-20255.html
   https://www.suse.com/security/cve/CVE-2021-3527.html
   https://www.suse.com/security/cve/CVE-2021-3682.html
   https://bugzilla.suse.com/1180432
   https://bugzilla.suse.com/1180433
   https://bugzilla.suse.com/1180434
   https://bugzilla.suse.com/1180435
   https://bugzilla.suse.com/1182651
   https://bugzilla.suse.com/1186012
   https://bugzilla.suse.com/1189145



More information about the sle-updates mailing list