Security update for qemu

Announcement ID: SUSE-SU-2021:1829-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-15890 ( SUSE ): 5.8 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-8934 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-8934 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-8934 ( NVD ): 3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-10756 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-10756 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-13754 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:L
  • CVE-2020-13754 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14364 ( SUSE ): 5.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
  • CVE-2020-14364 ( NVD ): 5.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
  • CVE-2020-25723 ( SUSE ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
  • CVE-2020-25723 ( NVD ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
  • CVE-2020-29130 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-29130 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-8608 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
  • CVE-2020-8608 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2021-20221 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2021-20221 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-20257 ( SUSE ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
  • CVE-2021-20257 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-3419 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2

An update that solves 11 vulnerabilities and has two security fixes can now be installed.

Description:

This update for qemu fixes the following issues:

  • Fix OOB access during mmio operations (CVE-2020-13754, bsc#1172382)
  • Fix sPAPR emulator leaks the host hardware identity (CVE-2019-8934, bsc#1126455)
  • Fix out-of-bounds read information disclosure in icmp6_send_echoreply (CVE-2020-10756, bsc#1172380)
  • Fix out-of-bound heap buffer access via an interrupt ID field (CVE-2021-20221, bsc#1181933)
  • For the record, these issues are fixed in this package already. Most are alternate references to previously mentioned issues: (CVE-2019-15890, bsc#1149813, CVE-2020-8608, bsc#1163019, CVE-2020-14364, bsc#1175534, CVE-2020-25723, bsc#1178935, CVE-2020-29130, bsc#1179477, CVE-2021-20257, bsc#1182846, CVE-2021-3419, bsc#1182975, bsc#1031692, bsc#1094725)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1829=1

Package List:

  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • qemu-2.6.2-41.65.1
    • qemu-block-rbd-2.6.2-41.65.1
    • qemu-x86-2.6.2-41.65.1
    • qemu-block-curl-debuginfo-2.6.2-41.65.1
    • qemu-block-curl-2.6.2-41.65.1
    • qemu-tools-2.6.2-41.65.1
    • qemu-tools-debuginfo-2.6.2-41.65.1
    • qemu-block-ssh-2.6.2-41.65.1
    • qemu-guest-agent-debuginfo-2.6.2-41.65.1
    • qemu-x86-debuginfo-2.6.2-41.65.1
    • qemu-block-ssh-debuginfo-2.6.2-41.65.1
    • qemu-guest-agent-2.6.2-41.65.1
    • qemu-block-rbd-debuginfo-2.6.2-41.65.1
    • qemu-debugsource-2.6.2-41.65.1
    • qemu-kvm-2.6.2-41.65.1
    • qemu-lang-2.6.2-41.65.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • qemu-vgabios-1.9.1_0_gb3ef39f-41.65.1
    • qemu-seabios-1.9.1_0_gb3ef39f-41.65.1
    • qemu-ipxe-1.0.0-41.65.1
    • qemu-sgabios-8-41.65.1

References: