Security update for qemu

Announcement ID: SUSE-SU-2021:2546-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-3592 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3592 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3593 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3593 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3594 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3594 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3595 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3595 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3611 ( SUSE ): 5.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2021-3611 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves five vulnerabilities can now be installed.

Description:

This update for qemu fixes the following issues:

Security issues fixed:

  • CVE-2021-3595: Fixed slirp: invalid pointer initialization may lead to information disclosure (tftp) (bsc#1187366)
  • CVE-2021-3592: Fix for slirp: invalid pointer initialization may lead to information disclosure (bootp) (bsc#1187364)
  • CVE-2021-3594: Fix for slirp: invalid pointer initialization may lead to information disclosure (udp) (bsc#1187367)
  • CVE-2021-3593: Fix for slirp: invalid pointer initialization may lead to information disclosure (udp6) (bsc#1187365)
  • CVE-2021-3611: Fix intel-hda segmentation fault due to stack overflow (bsc#1187529)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2546=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2546=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2546=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-2546=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2546=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • qemu-block-rbd-debuginfo-2.11.2-5.35.1
    • qemu-guest-agent-debuginfo-2.11.2-5.35.1
    • qemu-lang-2.11.2-5.35.1
    • qemu-block-curl-debuginfo-2.11.2-5.35.1
    • qemu-block-rbd-2.11.2-5.35.1
    • qemu-tools-2.11.2-5.35.1
    • qemu-guest-agent-2.11.2-5.35.1
    • qemu-block-iscsi-debuginfo-2.11.2-5.35.1
    • qemu-block-curl-2.11.2-5.35.1
    • qemu-block-ssh-debuginfo-2.11.2-5.35.1
    • qemu-tools-debuginfo-2.11.2-5.35.1
    • qemu-block-ssh-2.11.2-5.35.1
    • qemu-debugsource-2.11.2-5.35.1
    • qemu-x86-2.11.2-5.35.1
    • qemu-2.11.2-5.35.1
    • qemu-kvm-2.11.2-5.35.1
    • qemu-block-iscsi-2.11.2-5.35.1
  • SUSE OpenStack Cloud 9 (noarch)
    • qemu-ipxe-1.0.0+-5.35.1
    • qemu-sgabios-8-5.35.1
    • qemu-seabios-1.11.0_0_g63451fc-5.35.1
    • qemu-vgabios-1.11.0_0_g63451fc-5.35.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • qemu-block-rbd-debuginfo-2.11.2-5.35.1
    • qemu-guest-agent-debuginfo-2.11.2-5.35.1
    • qemu-lang-2.11.2-5.35.1
    • qemu-block-curl-debuginfo-2.11.2-5.35.1
    • qemu-block-rbd-2.11.2-5.35.1
    • qemu-tools-2.11.2-5.35.1
    • qemu-guest-agent-2.11.2-5.35.1
    • qemu-block-iscsi-debuginfo-2.11.2-5.35.1
    • qemu-block-curl-2.11.2-5.35.1
    • qemu-block-ssh-debuginfo-2.11.2-5.35.1
    • qemu-tools-debuginfo-2.11.2-5.35.1
    • qemu-block-ssh-2.11.2-5.35.1
    • qemu-debugsource-2.11.2-5.35.1
    • qemu-x86-2.11.2-5.35.1
    • qemu-2.11.2-5.35.1
    • qemu-kvm-2.11.2-5.35.1
    • qemu-block-iscsi-2.11.2-5.35.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • qemu-ipxe-1.0.0+-5.35.1
    • qemu-sgabios-8-5.35.1
    • qemu-seabios-1.11.0_0_g63451fc-5.35.1
    • qemu-vgabios-1.11.0_0_g63451fc-5.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • qemu-lang-2.11.2-5.35.1
    • qemu-guest-agent-debuginfo-2.11.2-5.35.1
    • qemu-block-curl-debuginfo-2.11.2-5.35.1
    • qemu-tools-2.11.2-5.35.1
    • qemu-guest-agent-2.11.2-5.35.1
    • qemu-block-iscsi-debuginfo-2.11.2-5.35.1
    • qemu-block-curl-2.11.2-5.35.1
    • qemu-block-ssh-debuginfo-2.11.2-5.35.1
    • qemu-tools-debuginfo-2.11.2-5.35.1
    • qemu-block-ssh-2.11.2-5.35.1
    • qemu-debugsource-2.11.2-5.35.1
    • qemu-2.11.2-5.35.1
    • qemu-block-iscsi-2.11.2-5.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • qemu-sgabios-8-5.35.1
    • qemu-ipxe-1.0.0+-5.35.1
    • qemu-vgabios-1.11.0_0_g63451fc-5.35.1
    • qemu-seabios-1.11.0_0_g63451fc-5.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le)
    • qemu-ppc-2.11.2-5.35.1
    • qemu-ppc-debuginfo-2.11.2-5.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • qemu-block-rbd-debuginfo-2.11.2-5.35.1
    • qemu-x86-2.11.2-5.35.1
    • qemu-block-rbd-2.11.2-5.35.1
    • qemu-kvm-2.11.2-5.35.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • qemu-block-rbd-debuginfo-2.11.2-5.35.1
    • qemu-guest-agent-debuginfo-2.11.2-5.35.1
    • qemu-lang-2.11.2-5.35.1
    • qemu-block-curl-debuginfo-2.11.2-5.35.1
    • qemu-block-rbd-2.11.2-5.35.1
    • qemu-tools-2.11.2-5.35.1
    • qemu-guest-agent-2.11.2-5.35.1
    • qemu-block-iscsi-debuginfo-2.11.2-5.35.1
    • qemu-block-curl-2.11.2-5.35.1
    • qemu-block-ssh-debuginfo-2.11.2-5.35.1
    • qemu-tools-debuginfo-2.11.2-5.35.1
    • qemu-block-ssh-2.11.2-5.35.1
    • qemu-debugsource-2.11.2-5.35.1
    • qemu-2.11.2-5.35.1
    • qemu-block-iscsi-2.11.2-5.35.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64)
    • qemu-arm-debuginfo-2.11.2-5.35.1
    • qemu-arm-2.11.2-5.35.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • qemu-sgabios-8-5.35.1
    • qemu-ipxe-1.0.0+-5.35.1
    • qemu-vgabios-1.11.0_0_g63451fc-5.35.1
    • qemu-seabios-1.11.0_0_g63451fc-5.35.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • qemu-x86-2.11.2-5.35.1
    • qemu-kvm-2.11.2-5.35.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • qemu-lang-2.11.2-5.35.1
    • qemu-guest-agent-debuginfo-2.11.2-5.35.1
    • qemu-block-curl-debuginfo-2.11.2-5.35.1
    • qemu-tools-2.11.2-5.35.1
    • qemu-guest-agent-2.11.2-5.35.1
    • qemu-block-iscsi-debuginfo-2.11.2-5.35.1
    • qemu-block-curl-2.11.2-5.35.1
    • qemu-block-ssh-debuginfo-2.11.2-5.35.1
    • qemu-tools-debuginfo-2.11.2-5.35.1
    • qemu-block-ssh-2.11.2-5.35.1
    • qemu-debugsource-2.11.2-5.35.1
    • qemu-2.11.2-5.35.1
    • qemu-block-iscsi-2.11.2-5.35.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64)
    • qemu-arm-debuginfo-2.11.2-5.35.1
    • qemu-arm-2.11.2-5.35.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 x86_64)
    • qemu-block-rbd-debuginfo-2.11.2-5.35.1
    • qemu-block-rbd-2.11.2-5.35.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • qemu-sgabios-8-5.35.1
    • qemu-ipxe-1.0.0+-5.35.1
    • qemu-vgabios-1.11.0_0_g63451fc-5.35.1
    • qemu-seabios-1.11.0_0_g63451fc-5.35.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (ppc64le)
    • qemu-ppc-2.11.2-5.35.1
    • qemu-ppc-debuginfo-2.11.2-5.35.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • qemu-kvm-2.11.2-5.35.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x)
    • qemu-s390-debuginfo-2.11.2-5.35.1
    • qemu-s390-2.11.2-5.35.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (x86_64)
    • qemu-x86-2.11.2-5.35.1

References: