Security update for qemu

Announcement ID: SUSE-SU-2020:1526-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-12068 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-12068 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2019-15890 ( SUSE ): 5.8 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-6778 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-6778 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-1711 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2020-1711 ( NVD ): 6.0 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2020-1983 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-1983 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-7039 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
  • CVE-2020-7039 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2020-8608 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
  • CVE-2020-8608 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves seven vulnerabilities can now be installed.

Description:

This update for qemu fixes the following issues:

Security issues fixed:

  • CVE-2020-1711: Fixed a potential OOB access in the iSCSI client code (bsc#1166240).
  • CVE-2019-12068: Fixed a potential DoS in the LSI SCSI controller emulation (bsc#1146873).
  • CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp (bsc#1170940).
  • CVE-2020-8608: Fixed a potential OOB access in slirp (bsc#1163018).
  • CVE-2020-7039: Fixed a potential OOB access in slirp (bsc#1161066).
  • CVE-2019-15890: Fixed a use-after-free during packet reassembly in slirp (bsc#1149811).
  • Fixed multiple potential DoS issues in SLIRP, similar to CVE-2019-6778 (bsc#1123156).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1526=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-1526=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1526=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1526=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1526=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1526=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • qemu-2.6.2-41.59.1
    • qemu-guest-agent-debuginfo-2.6.2-41.59.1
    • qemu-kvm-2.6.2-41.59.1
    • qemu-x86-2.6.2-41.59.1
    • qemu-block-rbd-debuginfo-2.6.2-41.59.1
    • qemu-tools-2.6.2-41.59.1
    • qemu-guest-agent-2.6.2-41.59.1
    • qemu-block-curl-2.6.2-41.59.1
    • qemu-tools-debuginfo-2.6.2-41.59.1
    • qemu-block-ssh-2.6.2-41.59.1
    • qemu-block-rbd-2.6.2-41.59.1
    • qemu-x86-debuginfo-2.6.2-41.59.1
    • qemu-block-ssh-debuginfo-2.6.2-41.59.1
    • qemu-block-curl-debuginfo-2.6.2-41.59.1
    • qemu-lang-2.6.2-41.59.1
    • qemu-debugsource-2.6.2-41.59.1
  • SUSE OpenStack Cloud 7 (noarch)
    • qemu-ipxe-1.0.0-41.59.1
    • qemu-sgabios-8-41.59.1
    • qemu-seabios-1.9.1-41.59.1
    • qemu-vgabios-1.9.1-41.59.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • qemu-2.6.2-41.59.1
    • qemu-guest-agent-debuginfo-2.6.2-41.59.1
    • qemu-kvm-2.6.2-41.59.1
    • qemu-x86-2.6.2-41.59.1
    • qemu-block-rbd-debuginfo-2.6.2-41.59.1
    • qemu-tools-2.6.2-41.59.1
    • qemu-guest-agent-2.6.2-41.59.1
    • qemu-block-curl-2.6.2-41.59.1
    • qemu-tools-debuginfo-2.6.2-41.59.1
    • qemu-block-ssh-2.6.2-41.59.1
    • qemu-block-rbd-2.6.2-41.59.1
    • qemu-x86-debuginfo-2.6.2-41.59.1
    • qemu-block-ssh-debuginfo-2.6.2-41.59.1
    • qemu-block-curl-debuginfo-2.6.2-41.59.1
    • qemu-lang-2.6.2-41.59.1
    • qemu-debugsource-2.6.2-41.59.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • qemu-ipxe-1.0.0-41.59.1
    • qemu-sgabios-8-41.59.1
    • qemu-seabios-1.9.1-41.59.1
    • qemu-vgabios-1.9.1-41.59.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • qemu-2.6.2-41.59.1
    • qemu-guest-agent-debuginfo-2.6.2-41.59.1
    • qemu-tools-2.6.2-41.59.1
    • qemu-tools-debuginfo-2.6.2-41.59.1
    • qemu-guest-agent-2.6.2-41.59.1
    • qemu-block-curl-2.6.2-41.59.1
    • qemu-block-ssh-2.6.2-41.59.1
    • qemu-block-ssh-debuginfo-2.6.2-41.59.1
    • qemu-block-curl-debuginfo-2.6.2-41.59.1
    • qemu-lang-2.6.2-41.59.1
    • qemu-debugsource-2.6.2-41.59.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le)
    • qemu-ppc-2.6.2-41.59.1
    • qemu-ppc-debuginfo-2.6.2-41.59.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • qemu-kvm-2.6.2-41.59.1
    • qemu-x86-2.6.2-41.59.1
    • qemu-block-rbd-debuginfo-2.6.2-41.59.1
    • qemu-block-rbd-2.6.2-41.59.1
    • qemu-x86-debuginfo-2.6.2-41.59.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • qemu-ipxe-1.0.0-41.59.1
    • qemu-sgabios-8-41.59.1
    • qemu-seabios-1.9.1-41.59.1
    • qemu-vgabios-1.9.1-41.59.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • qemu-2.6.2-41.59.1
    • qemu-guest-agent-debuginfo-2.6.2-41.59.1
    • qemu-kvm-2.6.2-41.59.1
    • qemu-x86-2.6.2-41.59.1
    • qemu-block-rbd-debuginfo-2.6.2-41.59.1
    • qemu-tools-2.6.2-41.59.1
    • qemu-guest-agent-2.6.2-41.59.1
    • qemu-block-curl-2.6.2-41.59.1
    • qemu-tools-debuginfo-2.6.2-41.59.1
    • qemu-block-ssh-2.6.2-41.59.1
    • qemu-block-rbd-2.6.2-41.59.1
    • qemu-x86-debuginfo-2.6.2-41.59.1
    • qemu-block-ssh-debuginfo-2.6.2-41.59.1
    • qemu-block-curl-debuginfo-2.6.2-41.59.1
    • qemu-lang-2.6.2-41.59.1
    • qemu-debugsource-2.6.2-41.59.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • qemu-ipxe-1.0.0-41.59.1
    • qemu-sgabios-8-41.59.1
    • qemu-seabios-1.9.1-41.59.1
    • qemu-vgabios-1.9.1-41.59.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • qemu-2.6.2-41.59.1
    • qemu-guest-agent-debuginfo-2.6.2-41.59.1
    • qemu-kvm-2.6.2-41.59.1
    • qemu-x86-2.6.2-41.59.1
    • qemu-block-rbd-debuginfo-2.6.2-41.59.1
    • qemu-tools-2.6.2-41.59.1
    • qemu-guest-agent-2.6.2-41.59.1
    • qemu-block-curl-2.6.2-41.59.1
    • qemu-tools-debuginfo-2.6.2-41.59.1
    • qemu-block-ssh-2.6.2-41.59.1
    • qemu-block-rbd-2.6.2-41.59.1
    • qemu-x86-debuginfo-2.6.2-41.59.1
    • qemu-block-ssh-debuginfo-2.6.2-41.59.1
    • qemu-block-curl-debuginfo-2.6.2-41.59.1
    • qemu-lang-2.6.2-41.59.1
    • qemu-debugsource-2.6.2-41.59.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • qemu-ipxe-1.0.0-41.59.1
    • qemu-sgabios-8-41.59.1
    • qemu-seabios-1.9.1-41.59.1
    • qemu-vgabios-1.9.1-41.59.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • qemu-2.6.2-41.59.1
    • qemu-guest-agent-debuginfo-2.6.2-41.59.1
    • qemu-tools-2.6.2-41.59.1
    • qemu-tools-debuginfo-2.6.2-41.59.1
    • qemu-guest-agent-2.6.2-41.59.1
    • qemu-block-curl-2.6.2-41.59.1
    • qemu-block-ssh-2.6.2-41.59.1
    • qemu-block-ssh-debuginfo-2.6.2-41.59.1
    • qemu-block-curl-debuginfo-2.6.2-41.59.1
    • qemu-lang-2.6.2-41.59.1
    • qemu-debugsource-2.6.2-41.59.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le)
    • qemu-ppc-2.6.2-41.59.1
    • qemu-ppc-debuginfo-2.6.2-41.59.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • qemu-kvm-2.6.2-41.59.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x)
    • qemu-s390-2.6.2-41.59.1
    • qemu-s390-debuginfo-2.6.2-41.59.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • qemu-x86-debuginfo-2.6.2-41.59.1
    • qemu-block-rbd-2.6.2-41.59.1
    • qemu-block-rbd-debuginfo-2.6.2-41.59.1
    • qemu-x86-2.6.2-41.59.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • qemu-ipxe-1.0.0-41.59.1
    • qemu-sgabios-8-41.59.1
    • qemu-seabios-1.9.1-41.59.1
    • qemu-vgabios-1.9.1-41.59.1

References: