Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in qemu
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in qemu
ID: SUSE-SU-2021:3635-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP4-LTSS
Datum: Mi, 10. November 2021, 06:24
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3713
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20255
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35505
Applikationen: QEMU

Originalnachricht


SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:3635-1
Rating: important
References: #1180432 #1180433 #1180434 #1180435 #1182651
#1186012 #1189145 #1189702 #1189938
Cross-References: CVE-2020-35503 CVE-2020-35504 CVE-2020-35505
CVE-2020-35506 CVE-2021-20255 CVE-2021-3527
CVE-2021-3682 CVE-2021-3713 CVE-2021-3748

CVSS scores:
CVE-2020-35503 (NVD) : 6
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
CVE-2020-35503 (SUSE): 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2020-35504 (NVD) : 6
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
CVE-2020-35504 (SUSE): 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2020-35505 (NVD) : 4.4
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2020-35505 (SUSE): 4.4
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2020-35506 (NVD) : 6.7
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2020-35506 (SUSE): 5.6
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H
CVE-2021-20255 (NVD) : 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-20255 (SUSE): 3.2
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
CVE-2021-3527 (NVD) : 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-3527 (SUSE): 3.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
CVE-2021-3682 (SUSE): 6
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
CVE-2021-3713 (SUSE): 7.8
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
CVE-2021-3748 (SUSE): 6.7
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE OpenStack Cloud Crowbar 9
SUSE OpenStack Cloud 9
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for qemu fixes the following issues:

Security issues fixed:

- Fix heap use-after-free in virtio_net_receive_rcu (bsc#1189938,
CVE-2021-3748)
- Fix out-of-bounds write in UAS (USB Attached SCSI) device emulation
(bsc#1189702, CVE-2021-3713)
- usbredir: free call on invalid pointer in bufp_alloc (bsc#1189145,
CVE-2021-3682)
- NULL pointer dereference in ESP (bsc#1180433, CVE-2020-35504)
(bsc#1180434, CVE-2020-35505) (bsc#1180435, CVE-2020-35506)
- NULL pointer dereference issue in megasas-gen2 host bus adapter
(bsc#1180432, CVE-2020-35503)
- eepro100: stack overflow via infinite recursion (bsc#1182651,
CVE-2021-20255)
- usb: unbounded stack allocation in usbredir (bsc#1186012, CVE-2021-3527)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3635=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3635=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3635=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3635=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

qemu-2.11.2-5.40.2
qemu-block-curl-2.11.2-5.40.2
qemu-block-curl-debuginfo-2.11.2-5.40.2
qemu-block-iscsi-2.11.2-5.40.2
qemu-block-iscsi-debuginfo-2.11.2-5.40.2
qemu-block-rbd-2.11.2-5.40.2
qemu-block-rbd-debuginfo-2.11.2-5.40.2
qemu-block-ssh-2.11.2-5.40.2
qemu-block-ssh-debuginfo-2.11.2-5.40.2
qemu-debugsource-2.11.2-5.40.2
qemu-guest-agent-2.11.2-5.40.2
qemu-guest-agent-debuginfo-2.11.2-5.40.2
qemu-kvm-2.11.2-5.40.2
qemu-lang-2.11.2-5.40.2
qemu-tools-2.11.2-5.40.2
qemu-tools-debuginfo-2.11.2-5.40.2
qemu-x86-2.11.2-5.40.2

- SUSE OpenStack Cloud Crowbar 9 (noarch):

qemu-ipxe-1.0.0+-5.40.2
qemu-seabios-1.11.0_0_g63451fc-5.40.2
qemu-sgabios-8-5.40.2
qemu-vgabios-1.11.0_0_g63451fc-5.40.2

- SUSE OpenStack Cloud 9 (x86_64):

qemu-2.11.2-5.40.2
qemu-block-curl-2.11.2-5.40.2
qemu-block-curl-debuginfo-2.11.2-5.40.2
qemu-block-iscsi-2.11.2-5.40.2
qemu-block-iscsi-debuginfo-2.11.2-5.40.2
qemu-block-rbd-2.11.2-5.40.2
qemu-block-rbd-debuginfo-2.11.2-5.40.2
qemu-block-ssh-2.11.2-5.40.2
qemu-block-ssh-debuginfo-2.11.2-5.40.2
qemu-debugsource-2.11.2-5.40.2
qemu-guest-agent-2.11.2-5.40.2
qemu-guest-agent-debuginfo-2.11.2-5.40.2
qemu-kvm-2.11.2-5.40.2
qemu-lang-2.11.2-5.40.2
qemu-tools-2.11.2-5.40.2
qemu-tools-debuginfo-2.11.2-5.40.2
qemu-x86-2.11.2-5.40.2

- SUSE OpenStack Cloud 9 (noarch):

qemu-ipxe-1.0.0+-5.40.2
qemu-seabios-1.11.0_0_g63451fc-5.40.2
qemu-sgabios-8-5.40.2
qemu-vgabios-1.11.0_0_g63451fc-5.40.2

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

qemu-2.11.2-5.40.2
qemu-block-curl-2.11.2-5.40.2
qemu-block-curl-debuginfo-2.11.2-5.40.2
qemu-block-iscsi-2.11.2-5.40.2
qemu-block-iscsi-debuginfo-2.11.2-5.40.2
qemu-block-ssh-2.11.2-5.40.2
qemu-block-ssh-debuginfo-2.11.2-5.40.2
qemu-debugsource-2.11.2-5.40.2
qemu-guest-agent-2.11.2-5.40.2
qemu-guest-agent-debuginfo-2.11.2-5.40.2
qemu-lang-2.11.2-5.40.2
qemu-tools-2.11.2-5.40.2
qemu-tools-debuginfo-2.11.2-5.40.2

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le):

qemu-ppc-2.11.2-5.40.2
qemu-ppc-debuginfo-2.11.2-5.40.2

- SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

qemu-ipxe-1.0.0+-5.40.2
qemu-seabios-1.11.0_0_g63451fc-5.40.2
qemu-sgabios-8-5.40.2
qemu-vgabios-1.11.0_0_g63451fc-5.40.2

- SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

qemu-block-rbd-2.11.2-5.40.2
qemu-block-rbd-debuginfo-2.11.2-5.40.2
qemu-kvm-2.11.2-5.40.2
qemu-x86-2.11.2-5.40.2

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

qemu-2.11.2-5.40.2
qemu-block-curl-2.11.2-5.40.2
qemu-block-curl-debuginfo-2.11.2-5.40.2
qemu-block-iscsi-2.11.2-5.40.2
qemu-block-iscsi-debuginfo-2.11.2-5.40.2
qemu-block-ssh-2.11.2-5.40.2
qemu-block-ssh-debuginfo-2.11.2-5.40.2
qemu-debugsource-2.11.2-5.40.2
qemu-guest-agent-2.11.2-5.40.2
qemu-guest-agent-debuginfo-2.11.2-5.40.2
qemu-lang-2.11.2-5.40.2
qemu-tools-2.11.2-5.40.2
qemu-tools-debuginfo-2.11.2-5.40.2

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 x86_64):

qemu-block-rbd-2.11.2-5.40.2
qemu-block-rbd-debuginfo-2.11.2-5.40.2

- SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

qemu-kvm-2.11.2-5.40.2

- SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le):

qemu-ppc-2.11.2-5.40.2
qemu-ppc-debuginfo-2.11.2-5.40.2

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64):

qemu-arm-2.11.2-5.40.2
qemu-arm-debuginfo-2.11.2-5.40.2

- SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):

qemu-x86-2.11.2-5.40.2

- SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

qemu-ipxe-1.0.0+-5.40.2
qemu-seabios-1.11.0_0_g63451fc-5.40.2
qemu-sgabios-8-5.40.2
qemu-vgabios-1.11.0_0_g63451fc-5.40.2

- SUSE Linux Enterprise Server 12-SP4-LTSS (s390x):

qemu-s390-2.11.2-5.40.2
qemu-s390-debuginfo-2.11.2-5.40.2


References:

https://www.suse.com/security/cve/CVE-2020-35503.html
https://www.suse.com/security/cve/CVE-2020-35504.html
https://www.suse.com/security/cve/CVE-2020-35505.html
https://www.suse.com/security/cve/CVE-2020-35506.html
https://www.suse.com/security/cve/CVE-2021-20255.html
https://www.suse.com/security/cve/CVE-2021-3527.html
https://www.suse.com/security/cve/CVE-2021-3682.html
https://www.suse.com/security/cve/CVE-2021-3713.html
https://www.suse.com/security/cve/CVE-2021-3748.html
https://bugzilla.suse.com/1180432
https://bugzilla.suse.com/1180433
https://bugzilla.suse.com/1180434
https://bugzilla.suse.com/1180435
https://bugzilla.suse.com/1182651
https://bugzilla.suse.com/1186012
https://bugzilla.suse.com/1189145
https://bugzilla.suse.com/1189702
https://bugzilla.suse.com/1189938
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung