SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1514-1
Rating:             moderate
References:         #1123156 #1146873 #1149811 #1161066 #1163018 
                    #1166240 #1170940 
Cross-References:   CVE-2019-12068 CVE-2019-15890 CVE-2019-6778
                    CVE-2020-1711 CVE-2020-1983 CVE-2020-7039
                    CVE-2020-8608
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for qemu fixes the following issues:

   Security issues fixed:

   - CVE-2020-1711: Fixed a potential OOB access in the iSCSI client code
     (bsc#1166240).
   - CVE-2019-12068: Fixed a potential DoS in the LSI SCSI controller
     emulation (bsc#1146873).
   - CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp
     (bsc#1170940).
   - CVE-2020-8608: Fixed a potential OOB access in slirp (bsc#1163018).
   - CVE-2020-7039: Fixed a potential OOB access in slirp (bsc#1161066).
   - CVE-2019-15890: Fixed a use-after-free during packet reassembly in slirp
     (bsc#1149811).
   - Fixed multiple potential DoS issues in SLIRP, similar to CVE-2019-6778
     (bsc#1123156).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1514=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1514=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      qemu-2.3.1-33.29.1
      qemu-block-curl-2.3.1-33.29.1
      qemu-block-curl-debuginfo-2.3.1-33.29.1
      qemu-block-rbd-2.3.1-33.29.1
      qemu-block-rbd-debuginfo-2.3.1-33.29.1
      qemu-debugsource-2.3.1-33.29.1
      qemu-guest-agent-2.3.1-33.29.1
      qemu-guest-agent-debuginfo-2.3.1-33.29.1
      qemu-kvm-2.3.1-33.29.1
      qemu-lang-2.3.1-33.29.1
      qemu-tools-2.3.1-33.29.1
      qemu-tools-debuginfo-2.3.1-33.29.1
      qemu-x86-2.3.1-33.29.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      qemu-ipxe-1.0.0-33.29.1
      qemu-seabios-1.8.1-33.29.1
      qemu-sgabios-8-33.29.1
      qemu-vgabios-1.8.1-33.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      qemu-2.3.1-33.29.1
      qemu-block-curl-2.3.1-33.29.1
      qemu-block-curl-debuginfo-2.3.1-33.29.1
      qemu-debugsource-2.3.1-33.29.1
      qemu-guest-agent-2.3.1-33.29.1
      qemu-guest-agent-debuginfo-2.3.1-33.29.1
      qemu-lang-2.3.1-33.29.1
      qemu-tools-2.3.1-33.29.1
      qemu-tools-debuginfo-2.3.1-33.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      qemu-kvm-2.3.1-33.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le):

      qemu-ppc-2.3.1-33.29.1
      qemu-ppc-debuginfo-2.3.1-33.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      qemu-block-rbd-2.3.1-33.29.1
      qemu-block-rbd-debuginfo-2.3.1-33.29.1
      qemu-x86-2.3.1-33.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      qemu-ipxe-1.0.0-33.29.1
      qemu-seabios-1.8.1-33.29.1
      qemu-sgabios-8-33.29.1
      qemu-vgabios-1.8.1-33.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x):

      qemu-s390-2.3.1-33.29.1
      qemu-s390-debuginfo-2.3.1-33.29.1


References:

   https://www.suse.com/security/cve/CVE-2019-12068.html
   https://www.suse.com/security/cve/CVE-2019-15890.html
   https://www.suse.com/security/cve/CVE-2019-6778.html
   https://www.suse.com/security/cve/CVE-2020-1711.html
   https://www.suse.com/security/cve/CVE-2020-1983.html
   https://www.suse.com/security/cve/CVE-2020-7039.html
   https://www.suse.com/security/cve/CVE-2020-8608.html
   https://bugzilla.suse.com/1123156
   https://bugzilla.suse.com/1146873
   https://bugzilla.suse.com/1149811
   https://bugzilla.suse.com/1161066
   https://bugzilla.suse.com/1163018
   https://bugzilla.suse.com/1166240
   https://bugzilla.suse.com/1170940

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1514-1 moderate: qemu

June 2, 2020
An update that fixes 7 vulnerabilities is now available

Summary

This update for qemu fixes the following issues: Security issues fixed: - CVE-2020-1711: Fixed a potential OOB access in the iSCSI client code (bsc#1166240). - CVE-2019-12068: Fixed a potential DoS in the LSI SCSI controller emulation (bsc#1146873). - CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp (bsc#1170940). - CVE-2020-8608: Fixed a potential OOB access in slirp (bsc#1163018). - CVE-2020-7039: Fixed a potential OOB access in slirp (bsc#1161066). - CVE-2019-15890: Fixed a use-after-free during packet reassembly in slirp (bsc#1149811). - Fixed multiple potential DoS issues in SLIRP, similar to CVE-2019-6778 (bsc#1123156). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1514=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1514=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): qemu-2.3.1-33.29.1 qemu-block-curl-2.3.1-33.29.1 qemu-block-curl-debuginfo-2.3.1-33.29.1 qemu-block-rbd-2.3.1-33.29.1 qemu-block-rbd-debuginfo-2.3.1-33.29.1 qemu-debugsource-2.3.1-33.29.1 qemu-guest-agent-2.3.1-33.29.1 qemu-guest-agent-debuginfo-2.3.1-33.29.1 qemu-kvm-2.3.1-33.29.1 qemu-lang-2.3.1-33.29.1 qemu-tools-2.3.1-33.29.1 qemu-tools-debuginfo-2.3.1-33.29.1 qemu-x86-2.3.1-33.29.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch): qemu-ipxe-1.0.0-33.29.1 qemu-seabios-1.8.1-33.29.1 qemu-sgabios-8-33.29.1 qemu-vgabios-1.8.1-33.29.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): qemu-2.3.1-33.29.1 qemu-block-curl-2.3.1-33.29.1 qemu-block-curl-debuginfo-2.3.1-33.29.1 qemu-debugsource-2.3.1-33.29.1 qemu-guest-agent-2.3.1-33.29.1 qemu-guest-agent-debuginfo-2.3.1-33.29.1 qemu-lang-2.3.1-33.29.1 qemu-tools-2.3.1-33.29.1 qemu-tools-debuginfo-2.3.1-33.29.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64): qemu-kvm-2.3.1-33.29.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le): qemu-ppc-2.3.1-33.29.1 qemu-ppc-debuginfo-2.3.1-33.29.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64): qemu-block-rbd-2.3.1-33.29.1 qemu-block-rbd-debuginfo-2.3.1-33.29.1 qemu-x86-2.3.1-33.29.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch): qemu-ipxe-1.0.0-33.29.1 qemu-seabios-1.8.1-33.29.1 qemu-sgabios-8-33.29.1 qemu-vgabios-1.8.1-33.29.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x): qemu-s390-2.3.1-33.29.1 qemu-s390-debuginfo-2.3.1-33.29.1

References

#1123156 #1146873 #1149811 #1161066 #1163018

#1166240 #1170940

Cross- CVE-2019-12068 CVE-2019-15890 CVE-2019-6778

CVE-2020-1711 CVE-2020-1983 CVE-2020-7039

CVE-2020-8608

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP1-LTSS

https://www.suse.com/security/cve/CVE-2019-12068.html

https://www.suse.com/security/cve/CVE-2019-15890.html

https://www.suse.com/security/cve/CVE-2019-6778.html

https://www.suse.com/security/cve/CVE-2020-1711.html

https://www.suse.com/security/cve/CVE-2020-1983.html

https://www.suse.com/security/cve/CVE-2020-7039.html

https://www.suse.com/security/cve/CVE-2020-8608.html

https://bugzilla.suse.com/1123156

https://bugzilla.suse.com/1146873

https://bugzilla.suse.com/1149811

https://bugzilla.suse.com/1161066

https://bugzilla.suse.com/1163018

https://bugzilla.suse.com/1166240

https://bugzilla.suse.com/1170940

Severity
Announcement ID: SUSE-SU-2020:1514-1
Rating: moderate

Related News