SUSE 5024 Published by

A qemu security update has been released for openSUSE Leap 15.2.



openSUSE-SU-2021:1043-1: moderate: Security update for qemu


openSUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:1043-1
Rating: moderate
References: #1149813 #1163019 #1172380 #1175534 #1176681
#1178683 #1178935 #1179477 #1179484 #1182846
#1182975 #1183979 #1184574 #1185591 #1185981
#1185990 #1186010 #1186290 #1187013 SLE-17785

Cross-References: CVE-2019-15890 CVE-2020-10756 CVE-2020-14364
CVE-2020-25085 CVE-2020-25707 CVE-2020-25723
CVE-2020-29129 CVE-2020-29130 CVE-2020-8608
CVE-2021-20257 CVE-2021-3419 CVE-2021-3544
CVE-2021-3545 CVE-2021-3546
CVSS scores:
CVE-2019-15890 (SUSE): 5.8 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
CVE-2020-10756 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
CVE-2020-10756 (SUSE): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
CVE-2020-14364 (NVD) : 5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
CVE-2020-14364 (SUSE): 5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
CVE-2020-25085 (NVD) : 5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
CVE-2020-25085 (SUSE): 5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
CVE-2020-25707 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
CVE-2020-25723 (NVD) : 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
CVE-2020-25723 (SUSE): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
CVE-2020-29129 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVE-2020-29129 (SUSE): 2.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
CVE-2020-29130 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVE-2020-29130 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVE-2020-8608 (NVD) : 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
CVE-2020-8608 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
CVE-2021-20257 (SUSE): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
CVE-2021-3419 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-3544 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
CVE-2021-3544 (SUSE): 5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
CVE-2021-3545 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
CVE-2021-3545 (SUSE): 5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
CVE-2021-3546 (NVD) : 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
CVE-2021-3546 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that solves 14 vulnerabilities, contains one
feature and has 5 fixes is now available.

Description:

This update for qemu fixes the following issues:

Security issues fixed:

- CVE-2021-3546: Fix out-of-bounds write in virgl_cmd_get_capset
(bsc#1185981)
- CVE-2021-3544: Fix memory leaks found in the virtio vhost-user GPU
device (bsc#1186010)
- CVE-2021-3545: Fix information disclosure due to uninitialized memory
read (bsc#1185990)
- CVE-2020-25085: Fix out-of-bounds access issue while doing multi block
SDMA (bsc#1176681)
- CVE-2020-10756: Fix out-of-bounds read information disclosure in
icmp6_send_echoreply(bsc#1172380)
- For the record, these issues are fixed in this package already. Most are
alternate references to previously mentioned issues: (CVE-2019-15890,
bsc#1149813, CVE-2020-8608, bsc#1163019, CVE-2020-14364, bsc#1175534,
CVE-2020-25707, bsc#1178683, CVE-2020-25723, bsc#1178935,
CVE-2020-29130, bsc#1179477, CVE-2020-29129, bsc#1179484,
CVE-2021-20257, bsc#1182846, CVE-2021-3419, bsc#1182975)

Non-security issues fixed:

- Fix issue where s390 guest fails to find zipl boot menu index
(bsc#1183979)
- QEMU BIOS fails to read stage2 loader on s390x (bsc#1186290)
- Host CPU microcode revision will be visible inside VMs when the proper
CPU-model is used (jsc#SLE-17785):
- Fix testsuite error (bsc#1184574)
- Fix qemu crash with iothread when block commit after snapshot
(bsc#1187013)
- Fix qemu hang while cancelling migrating hugepage vm (bsc#1185591)
- Use RCU to avoid race during scsi hotplug/hotunplug (bsc#1184574)

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2021-1043=1


Package List:

- openSUSE Leap 15.2 (x86_64):

qemu-4.2.1-lp152.9.16.2
qemu-arm-4.2.1-lp152.9.16.2
qemu-arm-debuginfo-4.2.1-lp152.9.16.2
qemu-audio-alsa-4.2.1-lp152.9.16.2
qemu-audio-alsa-debuginfo-4.2.1-lp152.9.16.2
qemu-audio-pa-4.2.1-lp152.9.16.2
qemu-audio-pa-debuginfo-4.2.1-lp152.9.16.2
qemu-audio-sdl-4.2.1-lp152.9.16.2
qemu-audio-sdl-debuginfo-4.2.1-lp152.9.16.2
qemu-block-curl-4.2.1-lp152.9.16.2
qemu-block-curl-debuginfo-4.2.1-lp152.9.16.2
qemu-block-dmg-4.2.1-lp152.9.16.2
qemu-block-dmg-debuginfo-4.2.1-lp152.9.16.2
qemu-block-gluster-4.2.1-lp152.9.16.2
qemu-block-gluster-debuginfo-4.2.1-lp152.9.16.2
qemu-block-iscsi-4.2.1-lp152.9.16.2
qemu-block-iscsi-debuginfo-4.2.1-lp152.9.16.2
qemu-block-nfs-4.2.1-lp152.9.16.2
qemu-block-nfs-debuginfo-4.2.1-lp152.9.16.2
qemu-block-rbd-4.2.1-lp152.9.16.2
qemu-block-rbd-debuginfo-4.2.1-lp152.9.16.2
qemu-block-ssh-4.2.1-lp152.9.16.2
qemu-block-ssh-debuginfo-4.2.1-lp152.9.16.2
qemu-debuginfo-4.2.1-lp152.9.16.2
qemu-debugsource-4.2.1-lp152.9.16.2
qemu-extra-4.2.1-lp152.9.16.2
qemu-extra-debuginfo-4.2.1-lp152.9.16.2
qemu-guest-agent-4.2.1-lp152.9.16.2
qemu-guest-agent-debuginfo-4.2.1-lp152.9.16.2
qemu-ksm-4.2.1-lp152.9.16.2
qemu-kvm-4.2.1-lp152.9.16.2
qemu-lang-4.2.1-lp152.9.16.2
qemu-linux-user-4.2.1-lp152.9.16.1
qemu-linux-user-debuginfo-4.2.1-lp152.9.16.1
qemu-linux-user-debugsource-4.2.1-lp152.9.16.1
qemu-ppc-4.2.1-lp152.9.16.2
qemu-ppc-debuginfo-4.2.1-lp152.9.16.2
qemu-s390-4.2.1-lp152.9.16.2
qemu-s390-debuginfo-4.2.1-lp152.9.16.2
qemu-testsuite-4.2.1-lp152.9.16.7
qemu-tools-4.2.1-lp152.9.16.2
qemu-tools-debuginfo-4.2.1-lp152.9.16.2
qemu-ui-curses-4.2.1-lp152.9.16.2
qemu-ui-curses-debuginfo-4.2.1-lp152.9.16.2
qemu-ui-gtk-4.2.1-lp152.9.16.2
qemu-ui-gtk-debuginfo-4.2.1-lp152.9.16.2
qemu-ui-sdl-4.2.1-lp152.9.16.2
qemu-ui-sdl-debuginfo-4.2.1-lp152.9.16.2
qemu-ui-spice-app-4.2.1-lp152.9.16.2
qemu-ui-spice-app-debuginfo-4.2.1-lp152.9.16.2
qemu-vhost-user-gpu-4.2.1-lp152.9.16.2
qemu-vhost-user-gpu-debuginfo-4.2.1-lp152.9.16.2
qemu-x86-4.2.1-lp152.9.16.2
qemu-x86-debuginfo-4.2.1-lp152.9.16.2

- openSUSE Leap 15.2 (noarch):

qemu-ipxe-1.0.0+-lp152.9.16.2
qemu-microvm-4.2.1-lp152.9.16.2
qemu-seabios-1.12.1+-lp152.9.16.2
qemu-sgabios-8-lp152.9.16.2
qemu-vgabios-1.12.1+-lp152.9.16.2

References:

  https://www.suse.com/security/cve/CVE-2019-15890.html
  https://www.suse.com/security/cve/CVE-2020-10756.html
  https://www.suse.com/security/cve/CVE-2020-14364.html
  https://www.suse.com/security/cve/CVE-2020-25085.html
  https://www.suse.com/security/cve/CVE-2020-25707.html
  https://www.suse.com/security/cve/CVE-2020-25723.html
  https://www.suse.com/security/cve/CVE-2020-29129.html
  https://www.suse.com/security/cve/CVE-2020-29130.html
  https://www.suse.com/security/cve/CVE-2020-8608.html
  https://www.suse.com/security/cve/CVE-2021-20257.html
  https://www.suse.com/security/cve/CVE-2021-3419.html
  https://www.suse.com/security/cve/CVE-2021-3544.html
  https://www.suse.com/security/cve/CVE-2021-3545.html
  https://www.suse.com/security/cve/CVE-2021-3546.html
  https://bugzilla.suse.com/1149813
  https://bugzilla.suse.com/1163019
  https://bugzilla.suse.com/1172380
  https://bugzilla.suse.com/1175534
  https://bugzilla.suse.com/1176681
  https://bugzilla.suse.com/1178683
  https://bugzilla.suse.com/1178935
  https://bugzilla.suse.com/1179477
  https://bugzilla.suse.com/1179484
  https://bugzilla.suse.com/1182846
  https://bugzilla.suse.com/1182975
  https://bugzilla.suse.com/1183979
  https://bugzilla.suse.com/1184574
  https://bugzilla.suse.com/1185591
  https://bugzilla.suse.com/1185981
  https://bugzilla.suse.com/1185990
  https://bugzilla.suse.com/1186010
  https://bugzilla.suse.com/1186290
  https://bugzilla.suse.com/1187013