Security update for qemu

Announcement ID: SUSE-SU-2020:1502-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-1983 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-1983 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Server Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for qemu fixes the following issues:

Security issue fixed:

  • CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp (bsc#1170940).

Non-security issues fixed:

  • Fixed an issue where limiting the memory bandwidth was not possible (bsc#1167816).
  • Fixed the issue that s390x could not read IPL channel program when using dasd as boot device (bsc#1158880).
  • Miscellaneous fixes to the in-package support documentation.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1502=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-1502=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • qemu-tools-3.1.1.1-9.21.4
    • qemu-tools-debuginfo-3.1.1.1-9.21.4
    • qemu-debugsource-3.1.1.1-9.21.4
    • qemu-debuginfo-3.1.1.1-9.21.4
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • qemu-block-ssh-3.1.1.1-9.21.4
    • qemu-block-ssh-debuginfo-3.1.1.1-9.21.4
    • qemu-3.1.1.1-9.21.4
    • qemu-block-iscsi-debuginfo-3.1.1.1-9.21.4
    • qemu-lang-3.1.1.1-9.21.4
    • qemu-block-curl-debuginfo-3.1.1.1-9.21.4
    • qemu-guest-agent-3.1.1.1-9.21.4
    • qemu-block-rbd-3.1.1.1-9.21.4
    • qemu-debuginfo-3.1.1.1-9.21.4
    • qemu-guest-agent-debuginfo-3.1.1.1-9.21.4
    • qemu-block-iscsi-3.1.1.1-9.21.4
    • qemu-block-curl-3.1.1.1-9.21.4
    • qemu-debugsource-3.1.1.1-9.21.4
    • qemu-block-rbd-debuginfo-3.1.1.1-9.21.4
  • Server Applications Module 15-SP1 (aarch64)
    • qemu-arm-3.1.1.1-9.21.4
    • qemu-arm-debuginfo-3.1.1.1-9.21.4
  • Server Applications Module 15-SP1 (noarch)
    • qemu-seabios-1.12.0-9.21.4
    • qemu-vgabios-1.12.0-9.21.4
    • qemu-sgabios-8-9.21.4
    • qemu-ipxe-1.0.0+-9.21.4
  • Server Applications Module 15-SP1 (ppc64le)
    • qemu-ppc-3.1.1.1-9.21.4
    • qemu-ppc-debuginfo-3.1.1.1-9.21.4
  • Server Applications Module 15-SP1 (s390x x86_64)
    • qemu-kvm-3.1.1.1-9.21.4
  • Server Applications Module 15-SP1 (s390x)
    • qemu-s390-debuginfo-3.1.1.1-9.21.4
    • qemu-s390-3.1.1.1-9.21.4
  • Server Applications Module 15-SP1 (x86_64)
    • qemu-x86-debuginfo-3.1.1.1-9.21.4
    • qemu-audio-pa-debuginfo-3.1.1.1-9.21.4
    • qemu-ui-curses-debuginfo-3.1.1.1-9.21.4
    • qemu-audio-alsa-3.1.1.1-9.21.4
    • qemu-ui-curses-3.1.1.1-9.21.4
    • qemu-audio-oss-3.1.1.1-9.21.4
    • qemu-audio-alsa-debuginfo-3.1.1.1-9.21.4
    • qemu-audio-pa-3.1.1.1-9.21.4
    • qemu-ui-gtk-debuginfo-3.1.1.1-9.21.4
    • qemu-ui-gtk-3.1.1.1-9.21.4
    • qemu-x86-3.1.1.1-9.21.4
    • qemu-audio-oss-debuginfo-3.1.1.1-9.21.4

References: