Security update for qemu

Announcement ID: SUSE-SU-2020:0844-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-15034 ( SUSE ): 8.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-15034 ( NVD ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2019-20382 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-20382 ( NVD ): 3.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-6778 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-6778 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-1711 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2020-1711 ( NVD ): 6.0 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2020-7039 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
  • CVE-2020-7039 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2020-8608 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
  • CVE-2020-8608 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Affected Products:
  • Basesystem Module 15-SP1
  • Server Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves six vulnerabilities and has two security fixes can now be installed.

Description:

This update for qemu fixes the following issues:

  • CVE-2020-7039: Fixed a heap buffer overflow in tcp_emu() routine while emulating IRC and other protocols (bsc#1161066).
  • CVE-2019-15034: Fixed a buffer overflow in hw/display/bochs-display.c due to improper PCI config space allocation (bsc#1166379).
  • CVE-2020-1711: Fixed an out of bounds heap buffer access iscsi_co_block_status() routine which could have allowed a remote denial of service or arbitrary code with privileges of the QEMU process on the host (bsc#1166240).
  • CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() routine while emulating the identification protocol and copying message data to a socket buffer (bsc#1123156).
  • CVE-2020-8608: Fixed a heap buffer overflow in tcp_emu() routine while emulating IRC and other protocols (bsc#1163018).
  • CVE-2019-20382: Fixed a memory leak in the VNC display driver which could have led to exhaustion of the host memory leading to a potential Denial of service (bsc#1165776).
  • Fixed a live migration error (bsc#1154790).
  • Fixed an issue where migrating VMs on KVM gets missing features:ospke error (bsc#1162729).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-844=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-844=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • qemu-tools-debuginfo-3.1.1.1-9.14.1
    • qemu-tools-3.1.1.1-9.14.1
    • qemu-debuginfo-3.1.1.1-9.14.1
    • qemu-debugsource-3.1.1.1-9.14.1
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • qemu-lang-3.1.1.1-9.14.1
    • qemu-debuginfo-3.1.1.1-9.14.1
    • qemu-block-iscsi-3.1.1.1-9.14.1
    • qemu-block-rbd-3.1.1.1-9.14.1
    • qemu-guest-agent-debuginfo-3.1.1.1-9.14.1
    • qemu-block-iscsi-debuginfo-3.1.1.1-9.14.1
    • qemu-block-rbd-debuginfo-3.1.1.1-9.14.1
    • qemu-block-ssh-3.1.1.1-9.14.1
    • qemu-block-curl-debuginfo-3.1.1.1-9.14.1
    • qemu-block-ssh-debuginfo-3.1.1.1-9.14.1
    • qemu-block-curl-3.1.1.1-9.14.1
    • qemu-debugsource-3.1.1.1-9.14.1
    • qemu-guest-agent-3.1.1.1-9.14.1
    • qemu-3.1.1.1-9.14.1
  • Server Applications Module 15-SP1 (aarch64)
    • qemu-arm-3.1.1.1-9.14.1
    • qemu-arm-debuginfo-3.1.1.1-9.14.1
  • Server Applications Module 15-SP1 (noarch)
    • qemu-sgabios-8-9.14.1
    • qemu-vgabios-1.12.0-9.14.1
    • qemu-ipxe-1.0.0+-9.14.1
    • qemu-seabios-1.12.0-9.14.1
  • Server Applications Module 15-SP1 (ppc64le)
    • qemu-ppc-3.1.1.1-9.14.1
    • qemu-ppc-debuginfo-3.1.1.1-9.14.1
  • Server Applications Module 15-SP1 (s390x x86_64)
    • qemu-kvm-3.1.1.1-9.14.1
  • Server Applications Module 15-SP1 (s390x)
    • qemu-s390-3.1.1.1-9.14.1
    • qemu-s390-debuginfo-3.1.1.1-9.14.1
  • Server Applications Module 15-SP1 (x86_64)
    • qemu-ui-gtk-3.1.1.1-9.14.1
    • qemu-audio-oss-debuginfo-3.1.1.1-9.14.1
    • qemu-audio-alsa-debuginfo-3.1.1.1-9.14.1
    • qemu-ui-curses-debuginfo-3.1.1.1-9.14.1
    • qemu-x86-3.1.1.1-9.14.1
    • qemu-x86-debuginfo-3.1.1.1-9.14.1
    • qemu-ui-gtk-debuginfo-3.1.1.1-9.14.1
    • qemu-audio-oss-3.1.1.1-9.14.1
    • qemu-audio-pa-debuginfo-3.1.1.1-9.14.1
    • qemu-ui-curses-3.1.1.1-9.14.1
    • qemu-audio-alsa-3.1.1.1-9.14.1
    • qemu-audio-pa-3.1.1.1-9.14.1

References: