Security update for qemu

Announcement ID: SUSE-SU-2021:2789-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-35503 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-35503 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-35504 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-35504 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-35505 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-35505 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-35506 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H
  • CVE-2020-35506 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-20255 ( SUSE ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
  • CVE-2021-20255 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3527 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2021-3527 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3682 ( SUSE ): 6.0 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2021-3682 ( NVD ): 8.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Server Applications Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Micro 5.0
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves seven vulnerabilities can now be installed.

Description:

This update for qemu fixes the following issues:

Security issues fixed:

  • usbredir: free call on invalid pointer in bufp_alloc (bsc#1189145, CVE-2021-3682)
  • NULL pointer dereference in ESP (bsc#1180433, CVE-2020-35504) (bsc#1180434, CVE-2020-35505) (bsc#1180435, CVE-2020-35506)
  • NULL pointer dereference issue in megasas-gen2 host bus adapter (bsc#1180432, CVE-2020-35503)
  • eepro100: stack overflow via infinite recursion (bsc#1182651, CVE-2021-20255)
  • usb: unbounded stack allocation in usbredir (bsc#1186012, CVE-2021-3527)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2789=1
  • Server Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-2789=1
  • SUSE Linux Enterprise Micro 5.0
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-2789=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • qemu-debuginfo-4.2.1-11.28.1
    • qemu-debugsource-4.2.1-11.28.1
    • qemu-tools-4.2.1-11.28.1
    • qemu-tools-debuginfo-4.2.1-11.28.1
  • Server Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • qemu-guest-agent-debuginfo-4.2.1-11.28.1
    • qemu-block-iscsi-4.2.1-11.28.1
    • qemu-block-rbd-debuginfo-4.2.1-11.28.1
    • qemu-block-iscsi-debuginfo-4.2.1-11.28.1
    • qemu-ui-spice-app-4.2.1-11.28.1
    • qemu-block-ssh-4.2.1-11.28.1
    • qemu-debuginfo-4.2.1-11.28.1
    • qemu-block-ssh-debuginfo-4.2.1-11.28.1
    • qemu-block-curl-4.2.1-11.28.1
    • qemu-block-rbd-4.2.1-11.28.1
    • qemu-debugsource-4.2.1-11.28.1
    • qemu-lang-4.2.1-11.28.1
    • qemu-guest-agent-4.2.1-11.28.1
    • qemu-ui-spice-app-debuginfo-4.2.1-11.28.1
    • qemu-block-curl-debuginfo-4.2.1-11.28.1
    • qemu-4.2.1-11.28.1
  • Server Applications Module 15-SP2 (aarch64)
    • qemu-arm-debuginfo-4.2.1-11.28.1
    • qemu-arm-4.2.1-11.28.1
  • Server Applications Module 15-SP2 (noarch)
    • qemu-vgabios-1.12.1+-11.28.1
    • qemu-sgabios-8-11.28.1
    • qemu-seabios-1.12.1+-11.28.1
    • qemu-microvm-4.2.1-11.28.1
    • qemu-ipxe-1.0.0+-11.28.1
  • Server Applications Module 15-SP2 (ppc64le)
    • qemu-ppc-4.2.1-11.28.1
    • qemu-ppc-debuginfo-4.2.1-11.28.1
  • Server Applications Module 15-SP2 (s390x x86_64)
    • qemu-kvm-4.2.1-11.28.1
  • Server Applications Module 15-SP2 (s390x)
    • qemu-s390-4.2.1-11.28.1
    • qemu-s390-debuginfo-4.2.1-11.28.1
  • Server Applications Module 15-SP2 (x86_64)
    • qemu-ui-gtk-4.2.1-11.28.1
    • qemu-audio-alsa-4.2.1-11.28.1
    • qemu-ui-gtk-debuginfo-4.2.1-11.28.1
    • qemu-x86-4.2.1-11.28.1
    • qemu-audio-pa-debuginfo-4.2.1-11.28.1
    • qemu-audio-alsa-debuginfo-4.2.1-11.28.1
    • qemu-ui-curses-4.2.1-11.28.1
    • qemu-audio-pa-4.2.1-11.28.1
    • qemu-ui-curses-debuginfo-4.2.1-11.28.1
    • qemu-x86-debuginfo-4.2.1-11.28.1
  • SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64)
    • qemu-tools-debuginfo-4.2.1-11.28.1
    • qemu-tools-4.2.1-11.28.1
    • qemu-debuginfo-4.2.1-11.28.1
    • qemu-debugsource-4.2.1-11.28.1
    • qemu-4.2.1-11.28.1
  • SUSE Linux Enterprise Micro 5.0 (aarch64)
    • qemu-arm-debuginfo-4.2.1-11.28.1
    • qemu-arm-4.2.1-11.28.1
  • SUSE Linux Enterprise Micro 5.0 (noarch)
    • qemu-sgabios-8-11.28.1
    • qemu-ipxe-1.0.0+-11.28.1
    • qemu-seabios-1.12.1+-11.28.1
    • qemu-vgabios-1.12.1+-11.28.1
  • SUSE Linux Enterprise Micro 5.0 (x86_64)
    • qemu-x86-4.2.1-11.28.1
    • qemu-x86-debuginfo-4.2.1-11.28.1

References: