SUSE 5024 Published by

A qemu security update has been released for openSUSE Leap 15.2.



openSUSE-SU-2021:1461-1: important: Security update for qemu


openSUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:1461-1
Rating: important
References: #1189234 #1189702 #1189938 #1190425
Cross-References: CVE-2021-3713 CVE-2021-3748
CVSS scores:
CVE-2021-3713 (SUSE): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
CVE-2021-3748 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that solves two vulnerabilities and has two fixes
is now available.

Description:

This update for qemu fixes the following issues:

Security issues fixed:

- CVE-2021-3713: Fix out-of-bounds write in UAS (USB Attached SCSI) device
emulation (bsc#1189702)
- CVE-2021-3748: Fix heap use-after-free in virtio_net_receive_rcu
(bsc#1189938)

Non-security issues fixed:

- Add transfer length item in block limits page of scsi vpd (bsc#1190425)
- Fix qemu crash while deleting xen-block (bsc#1189234)

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2021-1461=1


Package List:

- openSUSE Leap 15.2 (x86_64):

qemu-4.2.1-lp152.9.23.1
qemu-arm-4.2.1-lp152.9.23.1
qemu-arm-debuginfo-4.2.1-lp152.9.23.1
qemu-audio-alsa-4.2.1-lp152.9.23.1
qemu-audio-alsa-debuginfo-4.2.1-lp152.9.23.1
qemu-audio-pa-4.2.1-lp152.9.23.1
qemu-audio-pa-debuginfo-4.2.1-lp152.9.23.1
qemu-audio-sdl-4.2.1-lp152.9.23.1
qemu-audio-sdl-debuginfo-4.2.1-lp152.9.23.1
qemu-block-curl-4.2.1-lp152.9.23.1
qemu-block-curl-debuginfo-4.2.1-lp152.9.23.1
qemu-block-dmg-4.2.1-lp152.9.23.1
qemu-block-dmg-debuginfo-4.2.1-lp152.9.23.1
qemu-block-gluster-4.2.1-lp152.9.23.1
qemu-block-gluster-debuginfo-4.2.1-lp152.9.23.1
qemu-block-iscsi-4.2.1-lp152.9.23.1
qemu-block-iscsi-debuginfo-4.2.1-lp152.9.23.1
qemu-block-nfs-4.2.1-lp152.9.23.1
qemu-block-nfs-debuginfo-4.2.1-lp152.9.23.1
qemu-block-rbd-4.2.1-lp152.9.23.1
qemu-block-rbd-debuginfo-4.2.1-lp152.9.23.1
qemu-block-ssh-4.2.1-lp152.9.23.1
qemu-block-ssh-debuginfo-4.2.1-lp152.9.23.1
qemu-debuginfo-4.2.1-lp152.9.23.1
qemu-debugsource-4.2.1-lp152.9.23.1
qemu-extra-4.2.1-lp152.9.23.1
qemu-extra-debuginfo-4.2.1-lp152.9.23.1
qemu-guest-agent-4.2.1-lp152.9.23.1
qemu-guest-agent-debuginfo-4.2.1-lp152.9.23.1
qemu-ksm-4.2.1-lp152.9.23.1
qemu-kvm-4.2.1-lp152.9.23.1
qemu-lang-4.2.1-lp152.9.23.1
qemu-linux-user-4.2.1-lp152.9.23.1
qemu-linux-user-debuginfo-4.2.1-lp152.9.23.1
qemu-linux-user-debugsource-4.2.1-lp152.9.23.1
qemu-ppc-4.2.1-lp152.9.23.1
qemu-ppc-debuginfo-4.2.1-lp152.9.23.1
qemu-s390-4.2.1-lp152.9.23.1
qemu-s390-debuginfo-4.2.1-lp152.9.23.1
qemu-testsuite-4.2.1-lp152.9.23.1
qemu-tools-4.2.1-lp152.9.23.1
qemu-tools-debuginfo-4.2.1-lp152.9.23.1
qemu-ui-curses-4.2.1-lp152.9.23.1
qemu-ui-curses-debuginfo-4.2.1-lp152.9.23.1
qemu-ui-gtk-4.2.1-lp152.9.23.1
qemu-ui-gtk-debuginfo-4.2.1-lp152.9.23.1
qemu-ui-sdl-4.2.1-lp152.9.23.1
qemu-ui-sdl-debuginfo-4.2.1-lp152.9.23.1
qemu-ui-spice-app-4.2.1-lp152.9.23.1
qemu-ui-spice-app-debuginfo-4.2.1-lp152.9.23.1
qemu-vhost-user-gpu-4.2.1-lp152.9.23.1
qemu-vhost-user-gpu-debuginfo-4.2.1-lp152.9.23.1
qemu-x86-4.2.1-lp152.9.23.1
qemu-x86-debuginfo-4.2.1-lp152.9.23.1

- openSUSE Leap 15.2 (noarch):

qemu-ipxe-1.0.0+-lp152.9.23.1
qemu-microvm-4.2.1-lp152.9.23.1
qemu-seabios-1.12.1+-lp152.9.23.1
qemu-sgabios-8-lp152.9.23.1
qemu-vgabios-1.12.1+-lp152.9.23.1

References:

  https://www.suse.com/security/cve/CVE-2021-3713.html
  https://www.suse.com/security/cve/CVE-2021-3748.html
  https://bugzilla.suse.com/1189234
  https://bugzilla.suse.com/1189702
  https://bugzilla.suse.com/1189938
  https://bugzilla.suse.com/1190425