SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2877-1
Rating:             important
References:         #1174386 #1174641 #1174863 #1175370 #1175441 
                    #1176494 
Cross-References:   CVE-2020-14364 CVE-2020-15863 CVE-2020-16092
                    CVE-2020-24352
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

   An update that solves four vulnerabilities and has two
   fixes is now available.

Description:

   This update for qemu fixes the following issues:

   - CVE-2020-14364: Fixed an OOB access while processing USB packets
     (bsc#1175441,bsc#1176494).
   - CVE-2020-16092: Fixed a denial of service in packet processing of
     various emulated NICs (bsc#1174641).
   - CVE-2020-15863: Fixed a buffer overflow in the XGMAC device
     (bsc#1174386).
   - CVE-2020-24352: Fixed an out-of-bounds read/write in ati-vga device
     emulation in ati_2d_blt (bsc#1175370).
   - Allow to IPL secure guests with -no-reboot (bsc#1174863)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-2877=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2877=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      qemu-4.2.1-11.10.1
      qemu-block-curl-4.2.1-11.10.1
      qemu-block-curl-debuginfo-4.2.1-11.10.1
      qemu-block-iscsi-4.2.1-11.10.1
      qemu-block-iscsi-debuginfo-4.2.1-11.10.1
      qemu-block-rbd-4.2.1-11.10.1
      qemu-block-rbd-debuginfo-4.2.1-11.10.1
      qemu-block-ssh-4.2.1-11.10.1
      qemu-block-ssh-debuginfo-4.2.1-11.10.1
      qemu-debuginfo-4.2.1-11.10.1
      qemu-debugsource-4.2.1-11.10.1
      qemu-guest-agent-4.2.1-11.10.1
      qemu-guest-agent-debuginfo-4.2.1-11.10.1
      qemu-lang-4.2.1-11.10.1
      qemu-ui-spice-app-4.2.1-11.10.1
      qemu-ui-spice-app-debuginfo-4.2.1-11.10.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (s390x x86_64):

      qemu-kvm-4.2.1-11.10.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (ppc64le):

      qemu-ppc-4.2.1-11.10.1
      qemu-ppc-debuginfo-4.2.1-11.10.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64):

      qemu-arm-4.2.1-11.10.1
      qemu-arm-debuginfo-4.2.1-11.10.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):

      qemu-ipxe-1.0.0+-11.10.1
      qemu-microvm-4.2.1-11.10.1
      qemu-seabios-1.12.1+-11.10.1
      qemu-sgabios-8-11.10.1
      qemu-vgabios-1.12.1+-11.10.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (x86_64):

      qemu-audio-alsa-4.2.1-11.10.1
      qemu-audio-alsa-debuginfo-4.2.1-11.10.1
      qemu-audio-pa-4.2.1-11.10.1
      qemu-audio-pa-debuginfo-4.2.1-11.10.1
      qemu-ui-curses-4.2.1-11.10.1
      qemu-ui-curses-debuginfo-4.2.1-11.10.1
      qemu-ui-gtk-4.2.1-11.10.1
      qemu-ui-gtk-debuginfo-4.2.1-11.10.1
      qemu-x86-4.2.1-11.10.1
      qemu-x86-debuginfo-4.2.1-11.10.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (s390x):

      qemu-s390-4.2.1-11.10.1
      qemu-s390-debuginfo-4.2.1-11.10.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      qemu-debuginfo-4.2.1-11.10.1
      qemu-debugsource-4.2.1-11.10.1
      qemu-tools-4.2.1-11.10.1
      qemu-tools-debuginfo-4.2.1-11.10.1


References:

   https://www.suse.com/security/cve/CVE-2020-14364.html
   https://www.suse.com/security/cve/CVE-2020-15863.html
   https://www.suse.com/security/cve/CVE-2020-16092.html
   https://www.suse.com/security/cve/CVE-2020-24352.html
   https://bugzilla.suse.com/1174386
   https://bugzilla.suse.com/1174641
   https://bugzilla.suse.com/1174863
   https://bugzilla.suse.com/1175370
   https://bugzilla.suse.com/1175441
   https://bugzilla.suse.com/1176494

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2877-1 important: qemu

October 7, 2020
An update that solves four vulnerabilities and has two fixes is now available

Summary

This update for qemu fixes the following issues: - CVE-2020-14364: Fixed an OOB access while processing USB packets (bsc#1175441,bsc#1176494). - CVE-2020-16092: Fixed a denial of service in packet processing of various emulated NICs (bsc#1174641). - CVE-2020-15863: Fixed a buffer overflow in the XGMAC device (bsc#1174386). - CVE-2020-24352: Fixed an out-of-bounds read/write in ati-vga device emulation in ati_2d_blt (bsc#1175370). - Allow to IPL secure guests with -no-reboot (bsc#1174863) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Server Applications 15-SP2: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-2877=1 - SUSE Linux Enterprise Module for Basesystem 15-SP2: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2877=1 Package List: - SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64 ppc64le s390x x86_64): qemu-4.2.1-11.10.1 qemu-block-curl-4.2.1-11.10.1 qemu-block-curl-debuginfo-4.2.1-11.10.1 qemu-block-iscsi-4.2.1-11.10.1 qemu-block-iscsi-debuginfo-4.2.1-11.10.1 qemu-block-rbd-4.2.1-11.10.1 qemu-block-rbd-debuginfo-4.2.1-11.10.1 qemu-block-ssh-4.2.1-11.10.1 qemu-block-ssh-debuginfo-4.2.1-11.10.1 qemu-debuginfo-4.2.1-11.10.1 qemu-debugsource-4.2.1-11.10.1 qemu-guest-agent-4.2.1-11.10.1 qemu-guest-agent-debuginfo-4.2.1-11.10.1 qemu-lang-4.2.1-11.10.1 qemu-ui-spice-app-4.2.1-11.10.1 qemu-ui-spice-app-debuginfo-4.2.1-11.10.1 - SUSE Linux Enterprise Module for Server Applications 15-SP2 (s390x x86_64): qemu-kvm-4.2.1-11.10.1 - SUSE Linux Enterprise Module for Server Applications 15-SP2 (ppc64le): qemu-ppc-4.2.1-11.10.1 qemu-ppc-debuginfo-4.2.1-11.10.1 - SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64): qemu-arm-4.2.1-11.10.1 qemu-arm-debuginfo-4.2.1-11.10.1 - SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch): qemu-ipxe-1.0.0+-11.10.1 qemu-microvm-4.2.1-11.10.1 qemu-seabios-1.12.1+-11.10.1 qemu-sgabios-8-11.10.1 qemu-vgabios-1.12.1+-11.10.1 - SUSE Linux Enterprise Module for Server Applications 15-SP2 (x86_64): qemu-audio-alsa-4.2.1-11.10.1 qemu-audio-alsa-debuginfo-4.2.1-11.10.1 qemu-audio-pa-4.2.1-11.10.1 qemu-audio-pa-debuginfo-4.2.1-11.10.1 qemu-ui-curses-4.2.1-11.10.1 qemu-ui-curses-debuginfo-4.2.1-11.10.1 qemu-ui-gtk-4.2.1-11.10.1 qemu-ui-gtk-debuginfo-4.2.1-11.10.1 qemu-x86-4.2.1-11.10.1 qemu-x86-debuginfo-4.2.1-11.10.1 - SUSE Linux Enterprise Module for Server Applications 15-SP2 (s390x): qemu-s390-4.2.1-11.10.1 qemu-s390-debuginfo-4.2.1-11.10.1 - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64): qemu-debuginfo-4.2.1-11.10.1 qemu-debugsource-4.2.1-11.10.1 qemu-tools-4.2.1-11.10.1 qemu-tools-debuginfo-4.2.1-11.10.1

References

#1174386 #1174641 #1174863 #1175370 #1175441

#1176494

Cross- CVE-2020-14364 CVE-2020-15863 CVE-2020-16092

CVE-2020-24352

Affected Products:

SUSE Linux Enterprise Module for Server Applications 15-SP2

SUSE Linux Enterprise Module for Basesystem 15-SP2

https://www.suse.com/security/cve/CVE-2020-14364.html

https://www.suse.com/security/cve/CVE-2020-15863.html

https://www.suse.com/security/cve/CVE-2020-16092.html

https://www.suse.com/security/cve/CVE-2020-24352.html

https://bugzilla.suse.com/1174386

https://bugzilla.suse.com/1174641

https://bugzilla.suse.com/1174863

https://bugzilla.suse.com/1175370

https://bugzilla.suse.com/1175441

https://bugzilla.suse.com/1176494

Severity
Announcement ID: SUSE-SU-2020:2877-1
Rating: important

Related News