Security update for qemu

Announcement ID: SUSE-SU-2021:2474-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-3582 ( SUSE ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
  • CVE-2021-3582 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-3592 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3592 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3593 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3593 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3594 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3594 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3595 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3595 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3607 ( SUSE ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
  • CVE-2021-3607 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-3608 ( SUSE ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
  • CVE-2021-3608 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-3611 ( SUSE ): 5.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2021-3611 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Server Applications Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Micro 5.0
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves eight vulnerabilities can now be installed.

Description:

This update for qemu fixes the following issues:

Security issues fixed:

  • CVE-2021-3595: Fixed slirp: invalid pointer initialization may lead to information disclosure (tftp) (bsc#1187366)
  • CVE-2021-3592: Fix for slirp: invalid pointer initialization may lead to information disclosure (bootp) (bsc#1187364)
  • CVE-2021-3594: Fix for slirp: invalid pointer initialization may lead to information disclosure (udp) (bsc#1187367)
  • CVE-2021-3593: Fix for slirp: invalid pointer initialization may lead to information disclosure (udp6) (bsc#1187365)
  • CVE-2021-3582: Fix possible mremap overflow in the pvrdma (bsc#1187499)
  • CVE-2021-3607: Ensure correct input on ring init (bsc#1187539)
  • CVE-2021-3608: Fix the ring init error flow (bsc#1187538)
  • CVE-2021-3611: Fix intel-hda segmentation fault due to stack overflow (bsc#1187529)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2474=1
  • Server Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-2474=1
  • SUSE Linux Enterprise Micro 5.0
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-2474=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • qemu-debuginfo-4.2.1-11.25.2
    • qemu-tools-4.2.1-11.25.2
    • qemu-debugsource-4.2.1-11.25.2
    • qemu-tools-debuginfo-4.2.1-11.25.2
  • Server Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • qemu-guest-agent-4.2.1-11.25.2
    • qemu-block-curl-debuginfo-4.2.1-11.25.2
    • qemu-4.2.1-11.25.2
    • qemu-block-rbd-4.2.1-11.25.2
    • qemu-ui-spice-app-debuginfo-4.2.1-11.25.2
    • qemu-block-rbd-debuginfo-4.2.1-11.25.2
    • qemu-lang-4.2.1-11.25.2
    • qemu-block-ssh-4.2.1-11.25.2
    • qemu-block-iscsi-4.2.1-11.25.2
    • qemu-debuginfo-4.2.1-11.25.2
    • qemu-block-ssh-debuginfo-4.2.1-11.25.2
    • qemu-ui-spice-app-4.2.1-11.25.2
    • qemu-block-curl-4.2.1-11.25.2
    • qemu-debugsource-4.2.1-11.25.2
    • qemu-guest-agent-debuginfo-4.2.1-11.25.2
    • qemu-block-iscsi-debuginfo-4.2.1-11.25.2
  • Server Applications Module 15-SP2 (aarch64)
    • qemu-arm-4.2.1-11.25.2
    • qemu-arm-debuginfo-4.2.1-11.25.2
  • Server Applications Module 15-SP2 (noarch)
    • qemu-microvm-4.2.1-11.25.2
    • qemu-sgabios-8-11.25.2
    • qemu-vgabios-1.12.1+-11.25.2
    • qemu-seabios-1.12.1+-11.25.2
    • qemu-ipxe-1.0.0+-11.25.2
  • Server Applications Module 15-SP2 (ppc64le)
    • qemu-ppc-4.2.1-11.25.2
    • qemu-ppc-debuginfo-4.2.1-11.25.2
  • Server Applications Module 15-SP2 (s390x x86_64)
    • qemu-kvm-4.2.1-11.25.2
  • Server Applications Module 15-SP2 (s390x)
    • qemu-s390-4.2.1-11.25.2
    • qemu-s390-debuginfo-4.2.1-11.25.2
  • Server Applications Module 15-SP2 (x86_64)
    • qemu-x86-4.2.1-11.25.2
    • qemu-ui-curses-debuginfo-4.2.1-11.25.2
    • qemu-ui-curses-4.2.1-11.25.2
    • qemu-audio-alsa-4.2.1-11.25.2
    • qemu-ui-gtk-debuginfo-4.2.1-11.25.2
    • qemu-audio-pa-4.2.1-11.25.2
    • qemu-ui-gtk-4.2.1-11.25.2
    • qemu-audio-pa-debuginfo-4.2.1-11.25.2
    • qemu-x86-debuginfo-4.2.1-11.25.2
    • qemu-audio-alsa-debuginfo-4.2.1-11.25.2
  • SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64)
    • qemu-tools-debuginfo-4.2.1-11.25.2
    • qemu-4.2.1-11.25.2
    • qemu-debuginfo-4.2.1-11.25.2
    • qemu-tools-4.2.1-11.25.2
    • qemu-debugsource-4.2.1-11.25.2
  • SUSE Linux Enterprise Micro 5.0 (aarch64)
    • qemu-arm-4.2.1-11.25.2
    • qemu-arm-debuginfo-4.2.1-11.25.2
  • SUSE Linux Enterprise Micro 5.0 (noarch)
    • qemu-ipxe-1.0.0+-11.25.2
    • qemu-vgabios-1.12.1+-11.25.2
    • qemu-seabios-1.12.1+-11.25.2
    • qemu-sgabios-8-11.25.2
  • SUSE Linux Enterprise Micro 5.0 (x86_64)
    • qemu-x86-4.2.1-11.25.2
    • qemu-x86-debuginfo-4.2.1-11.25.2

References: