Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in qemu
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in qemu
ID: SUSE-SU-2021:1829-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-SP2-BCL
Datum: Mi, 2. Juni 2021, 23:36
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14364
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3419
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25723
Applikationen: QEMU

Originalnachricht


SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1829-1
Rating: important
References: #1031692 #1094725 #1126455 #1149813 #1163019
#1172380 #1172382 #1175534 #1178935 #1179477
#1181933 #1182846 #1182975
Cross-References: CVE-2019-15890 CVE-2019-8934 CVE-2020-10756
CVE-2020-13754 CVE-2020-14364 CVE-2020-25723
CVE-2020-29130 CVE-2020-8608 CVE-2021-20221
CVE-2021-20257 CVE-2021-3419
CVSS scores:
CVE-2019-15890 (SUSE): 5.8
CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
CVE-2019-8934 (NVD) : 3.3
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVE-2019-8934 (SUSE): 4
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVE-2020-10756 (NVD) : 6.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
CVE-2020-10756 (SUSE): 6.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
CVE-2020-13754 (NVD) : 6.7
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2020-13754 (SUSE): 3.9
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:L
CVE-2020-14364 (NVD) : 5
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
CVE-2020-14364 (SUSE): 5
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
CVE-2020-25723 (NVD) : 3.2
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
CVE-2020-25723 (SUSE): 3.2
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
CVE-2020-29130 (NVD) : 4.3
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVE-2020-29130 (SUSE): 4.3
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVE-2020-8608 (NVD) : 5.6
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
CVE-2020-8608 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
CVE-2021-20221 (SUSE): 5.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
CVE-2021-20257 (SUSE): 3.2
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
CVE-2021-3419 (SUSE): 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

An update that solves 11 vulnerabilities and has two fixes
is now available.

Description:

This update for qemu fixes the following issues:

- Fix OOB access during mmio operations (CVE-2020-13754, bsc#1172382)
- Fix sPAPR emulator leaks the host hardware identity (CVE-2019-8934,
bsc#1126455)
- Fix out-of-bounds read information disclosure in icmp6_send_echoreply
(CVE-2020-10756, bsc#1172380)
- Fix out-of-bound heap buffer access via an interrupt ID field
(CVE-2021-20221, bsc#1181933)
- For the record, these issues are fixed in this package already. Most are
alternate references to previously mentioned issues: (CVE-2019-15890,
bsc#1149813, CVE-2020-8608, bsc#1163019, CVE-2020-14364, bsc#1175534,
CVE-2020-25723, bsc#1178935, CVE-2020-29130, bsc#1179477,
CVE-2021-20257, bsc#1182846, CVE-2021-3419, bsc#1182975, bsc#1031692,
bsc#1094725)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1829=1



Package List:

- SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

qemu-ipxe-1.0.0-41.65.1
qemu-seabios-1.9.1_0_gb3ef39f-41.65.1
qemu-sgabios-8-41.65.1
qemu-vgabios-1.9.1_0_gb3ef39f-41.65.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

qemu-2.6.2-41.65.1
qemu-block-curl-2.6.2-41.65.1
qemu-block-curl-debuginfo-2.6.2-41.65.1
qemu-block-rbd-2.6.2-41.65.1
qemu-block-rbd-debuginfo-2.6.2-41.65.1
qemu-block-ssh-2.6.2-41.65.1
qemu-block-ssh-debuginfo-2.6.2-41.65.1
qemu-debugsource-2.6.2-41.65.1
qemu-guest-agent-2.6.2-41.65.1
qemu-guest-agent-debuginfo-2.6.2-41.65.1
qemu-kvm-2.6.2-41.65.1
qemu-lang-2.6.2-41.65.1
qemu-tools-2.6.2-41.65.1
qemu-tools-debuginfo-2.6.2-41.65.1
qemu-x86-2.6.2-41.65.1
qemu-x86-debuginfo-2.6.2-41.65.1


References:

https://www.suse.com/security/cve/CVE-2019-15890.html
https://www.suse.com/security/cve/CVE-2019-8934.html
https://www.suse.com/security/cve/CVE-2020-10756.html
https://www.suse.com/security/cve/CVE-2020-13754.html
https://www.suse.com/security/cve/CVE-2020-14364.html
https://www.suse.com/security/cve/CVE-2020-25723.html
https://www.suse.com/security/cve/CVE-2020-29130.html
https://www.suse.com/security/cve/CVE-2020-8608.html
https://www.suse.com/security/cve/CVE-2021-20221.html
https://www.suse.com/security/cve/CVE-2021-20257.html
https://www.suse.com/security/cve/CVE-2021-3419.html
https://bugzilla.suse.com/1031692
https://bugzilla.suse.com/1094725
https://bugzilla.suse.com/1126455
https://bugzilla.suse.com/1149813
https://bugzilla.suse.com/1163019
https://bugzilla.suse.com/1172380
https://bugzilla.suse.com/1172382
https://bugzilla.suse.com/1175534
https://bugzilla.suse.com/1178935
https://bugzilla.suse.com/1179477
https://bugzilla.suse.com/1181933
https://bugzilla.suse.com/1182846
https://bugzilla.suse.com/1182975
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung