Security update for qemu

Announcement ID: SUSE-SU-2021:2461-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-3592 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3592 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3593 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3593 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3594 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3594 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3595 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3595 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3611 ( SUSE ): 5.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2021-3611 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves five vulnerabilities can now be installed.

Description:

This update for qemu fixes the following issues:

Security issues fixed:

  • CVE-2021-3595: Fixed slirp: invalid pointer initialization may lead to information disclosure (tftp) (bsc#1187366)
  • CVE-2021-3592: Fix for slirp: invalid pointer initialization may lead to information disclosure (bootp) (bsc#1187364)
  • CVE-2021-3594: Fix for slirp: invalid pointer initialization may lead to information disclosure (udp) (bsc#1187367)
  • CVE-2021-3593: Fix for slirp: invalid pointer initialization may lead to information disclosure (udp6) (bsc#1187365)
  • CVE-2021-3611: Fix intel-hda segmentation fault due to stack overflow (bsc#1187529)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2461=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2461=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2461=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2461=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • qemu-lang-2.11.2-9.49.1
    • qemu-debugsource-2.11.2-9.49.1
    • qemu-block-iscsi-2.11.2-9.49.1
    • qemu-guest-agent-debuginfo-2.11.2-9.49.1
    • qemu-tools-debuginfo-2.11.2-9.49.1
    • qemu-tools-2.11.2-9.49.1
    • qemu-2.11.2-9.49.1
    • qemu-block-rbd-2.11.2-9.49.1
    • qemu-block-curl-2.11.2-9.49.1
    • qemu-block-ssh-2.11.2-9.49.1
    • qemu-debuginfo-2.11.2-9.49.1
    • qemu-block-rbd-debuginfo-2.11.2-9.49.1
    • qemu-block-curl-debuginfo-2.11.2-9.49.1
    • qemu-block-iscsi-debuginfo-2.11.2-9.49.1
    • qemu-guest-agent-2.11.2-9.49.1
    • qemu-block-ssh-debuginfo-2.11.2-9.49.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64)
    • qemu-arm-2.11.2-9.49.1
    • qemu-arm-debuginfo-2.11.2-9.49.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • qemu-seabios-1.11.0_0_g63451fc-9.49.1
    • qemu-sgabios-8-9.49.1
    • qemu-ipxe-1.0.0+-9.49.1
    • qemu-vgabios-1.11.0_0_g63451fc-9.49.1
  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • qemu-x86-2.11.2-9.49.1
    • qemu-x86-debuginfo-2.11.2-9.49.1
    • qemu-kvm-2.11.2-9.49.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • qemu-lang-2.11.2-9.49.1
    • qemu-debugsource-2.11.2-9.49.1
    • qemu-block-iscsi-2.11.2-9.49.1
    • qemu-guest-agent-debuginfo-2.11.2-9.49.1
    • qemu-tools-debuginfo-2.11.2-9.49.1
    • qemu-tools-2.11.2-9.49.1
    • qemu-2.11.2-9.49.1
    • qemu-block-rbd-2.11.2-9.49.1
    • qemu-block-curl-2.11.2-9.49.1
    • qemu-block-ssh-2.11.2-9.49.1
    • qemu-debuginfo-2.11.2-9.49.1
    • qemu-block-rbd-debuginfo-2.11.2-9.49.1
    • qemu-block-curl-debuginfo-2.11.2-9.49.1
    • qemu-block-iscsi-debuginfo-2.11.2-9.49.1
    • qemu-guest-agent-2.11.2-9.49.1
    • qemu-block-ssh-debuginfo-2.11.2-9.49.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64)
    • qemu-arm-2.11.2-9.49.1
    • qemu-arm-debuginfo-2.11.2-9.49.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • qemu-seabios-1.11.0_0_g63451fc-9.49.1
    • qemu-sgabios-8-9.49.1
    • qemu-ipxe-1.0.0+-9.49.1
    • qemu-vgabios-1.11.0_0_g63451fc-9.49.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • qemu-x86-2.11.2-9.49.1
    • qemu-x86-debuginfo-2.11.2-9.49.1
    • qemu-kvm-2.11.2-9.49.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • qemu-lang-2.11.2-9.49.1
    • qemu-debugsource-2.11.2-9.49.1
    • qemu-block-iscsi-2.11.2-9.49.1
    • qemu-guest-agent-debuginfo-2.11.2-9.49.1
    • qemu-tools-debuginfo-2.11.2-9.49.1
    • qemu-tools-2.11.2-9.49.1
    • qemu-2.11.2-9.49.1
    • qemu-block-rbd-2.11.2-9.49.1
    • qemu-block-curl-2.11.2-9.49.1
    • qemu-block-ssh-2.11.2-9.49.1
    • qemu-debuginfo-2.11.2-9.49.1
    • qemu-block-rbd-debuginfo-2.11.2-9.49.1
    • qemu-block-curl-debuginfo-2.11.2-9.49.1
    • qemu-block-iscsi-debuginfo-2.11.2-9.49.1
    • qemu-guest-agent-2.11.2-9.49.1
    • qemu-block-ssh-debuginfo-2.11.2-9.49.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64)
    • qemu-arm-2.11.2-9.49.1
    • qemu-arm-debuginfo-2.11.2-9.49.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • qemu-seabios-1.11.0_0_g63451fc-9.49.1
    • qemu-sgabios-8-9.49.1
    • qemu-ipxe-1.0.0+-9.49.1
    • qemu-vgabios-1.11.0_0_g63451fc-9.49.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (ppc64le)
    • qemu-ppc-2.11.2-9.49.1
    • qemu-ppc-debuginfo-2.11.2-9.49.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (s390x x86_64)
    • qemu-kvm-2.11.2-9.49.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (s390x)
    • qemu-s390-debuginfo-2.11.2-9.49.1
    • qemu-s390-2.11.2-9.49.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • qemu-x86-2.11.2-9.49.1
    • qemu-x86-debuginfo-2.11.2-9.49.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • qemu-seabios-1.11.0_0_g63451fc-9.49.1
    • qemu-ipxe-1.0.0+-9.49.1
    • qemu-sgabios-8-9.49.1
    • qemu-vgabios-1.11.0_0_g63451fc-9.49.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • qemu-lang-2.11.2-9.49.1
    • qemu-debugsource-2.11.2-9.49.1
    • qemu-block-iscsi-2.11.2-9.49.1
    • qemu-guest-agent-debuginfo-2.11.2-9.49.1
    • qemu-tools-debuginfo-2.11.2-9.49.1
    • qemu-tools-2.11.2-9.49.1
    • qemu-2.11.2-9.49.1
    • qemu-block-rbd-2.11.2-9.49.1
    • qemu-block-curl-2.11.2-9.49.1
    • qemu-block-ssh-2.11.2-9.49.1
    • qemu-debuginfo-2.11.2-9.49.1
    • qemu-block-rbd-debuginfo-2.11.2-9.49.1
    • qemu-block-curl-debuginfo-2.11.2-9.49.1
    • qemu-block-iscsi-debuginfo-2.11.2-9.49.1
    • qemu-guest-agent-2.11.2-9.49.1
    • qemu-block-ssh-debuginfo-2.11.2-9.49.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le)
    • qemu-ppc-2.11.2-9.49.1
    • qemu-ppc-debuginfo-2.11.2-9.49.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • qemu-x86-2.11.2-9.49.1
    • qemu-x86-debuginfo-2.11.2-9.49.1
    • qemu-kvm-2.11.2-9.49.1

References: