openSUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0363-1
Rating:             important
References:         #1178049 #1178565 #1179717 #1179719 #1180523 
                    #1181639 #1181933 #1182137 
Cross-References:   CVE-2020-11947 CVE-2021-20181 CVE-2021-20203
                    CVE-2021-20221
CVSS scores:
                    CVE-2020-11947 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
                    CVE-2020-11947 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-20181 (SUSE): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
                    CVE-2021-20203 (SUSE): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
                    CVE-2021-20221 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that solves four vulnerabilities and has four
   fixes is now available.

Description:

   This update for qemu fixes the following issues:

   - Fixed potential privilege escalation in virtfs (CVE-2021-20181
     bsc#1182137)
   - Fixed out-of-bound access in iscsi (CVE-2020-11947 bsc#1180523)
   - Fixed out-of-bound access in vmxnet3 emulation (CVE-2021-20203
     bsc#1181639)
   - Fixed out-of-bound access in ARM interrupt handling (CVE-2021-20221
     bsc#1181933)
   - Fixed vfio-pci device on s390 enters error state (bsc#1179717
     bsc#1179719)
   - Fixed "Failed to try-restart qemu-ga@.service" error while updating the
     qemu-guest-agent. (bsc#1178565)
   - Apply fixes to qemu scsi passthrough with respect to timeout and error
     conditions, including using more correct status codes. Add more qemu
     tracing which helped track down these issues (bsc#1178049)

   This update was imported from the SUSE:SLE-15-SP2:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-363=1



Package List:

   - openSUSE Leap 15.2 (noarch):

      qemu-ipxe-1.0.0+-lp152.9.9.2
      qemu-microvm-4.2.1-lp152.9.9.2
      qemu-seabios-1.12.1+-lp152.9.9.2
      qemu-sgabios-8-lp152.9.9.2
      qemu-vgabios-1.12.1+-lp152.9.9.2

   - openSUSE Leap 15.2 (x86_64):

      qemu-4.2.1-lp152.9.9.2
      qemu-arm-4.2.1-lp152.9.9.2
      qemu-arm-debuginfo-4.2.1-lp152.9.9.2
      qemu-audio-alsa-4.2.1-lp152.9.9.2
      qemu-audio-alsa-debuginfo-4.2.1-lp152.9.9.2
      qemu-audio-pa-4.2.1-lp152.9.9.2
      qemu-audio-pa-debuginfo-4.2.1-lp152.9.9.2
      qemu-audio-sdl-4.2.1-lp152.9.9.2
      qemu-audio-sdl-debuginfo-4.2.1-lp152.9.9.2
      qemu-block-curl-4.2.1-lp152.9.9.2
      qemu-block-curl-debuginfo-4.2.1-lp152.9.9.2
      qemu-block-dmg-4.2.1-lp152.9.9.2
      qemu-block-dmg-debuginfo-4.2.1-lp152.9.9.2
      qemu-block-gluster-4.2.1-lp152.9.9.2
      qemu-block-gluster-debuginfo-4.2.1-lp152.9.9.2
      qemu-block-iscsi-4.2.1-lp152.9.9.2
      qemu-block-iscsi-debuginfo-4.2.1-lp152.9.9.2
      qemu-block-nfs-4.2.1-lp152.9.9.2
      qemu-block-nfs-debuginfo-4.2.1-lp152.9.9.2
      qemu-block-rbd-4.2.1-lp152.9.9.2
      qemu-block-rbd-debuginfo-4.2.1-lp152.9.9.2
      qemu-block-ssh-4.2.1-lp152.9.9.2
      qemu-block-ssh-debuginfo-4.2.1-lp152.9.9.2
      qemu-debuginfo-4.2.1-lp152.9.9.2
      qemu-debugsource-4.2.1-lp152.9.9.2
      qemu-extra-4.2.1-lp152.9.9.2
      qemu-extra-debuginfo-4.2.1-lp152.9.9.2
      qemu-guest-agent-4.2.1-lp152.9.9.2
      qemu-guest-agent-debuginfo-4.2.1-lp152.9.9.2
      qemu-ksm-4.2.1-lp152.9.9.2
      qemu-kvm-4.2.1-lp152.9.9.2
      qemu-lang-4.2.1-lp152.9.9.2
      qemu-linux-user-4.2.1-lp152.9.9.3
      qemu-linux-user-debuginfo-4.2.1-lp152.9.9.3
      qemu-linux-user-debugsource-4.2.1-lp152.9.9.3
      qemu-ppc-4.2.1-lp152.9.9.2
      qemu-ppc-debuginfo-4.2.1-lp152.9.9.2
      qemu-s390-4.2.1-lp152.9.9.2
      qemu-s390-debuginfo-4.2.1-lp152.9.9.2
      qemu-testsuite-4.2.1-lp152.9.9.5
      qemu-tools-4.2.1-lp152.9.9.2
      qemu-tools-debuginfo-4.2.1-lp152.9.9.2
      qemu-ui-curses-4.2.1-lp152.9.9.2
      qemu-ui-curses-debuginfo-4.2.1-lp152.9.9.2
      qemu-ui-gtk-4.2.1-lp152.9.9.2
      qemu-ui-gtk-debuginfo-4.2.1-lp152.9.9.2
      qemu-ui-sdl-4.2.1-lp152.9.9.2
      qemu-ui-sdl-debuginfo-4.2.1-lp152.9.9.2
      qemu-ui-spice-app-4.2.1-lp152.9.9.2
      qemu-ui-spice-app-debuginfo-4.2.1-lp152.9.9.2
      qemu-vhost-user-gpu-4.2.1-lp152.9.9.2
      qemu-vhost-user-gpu-debuginfo-4.2.1-lp152.9.9.2
      qemu-x86-4.2.1-lp152.9.9.2
      qemu-x86-debuginfo-4.2.1-lp152.9.9.2


References:

   https://www.suse.com/security/cve/CVE-2020-11947.html
   https://www.suse.com/security/cve/CVE-2021-20181.html
   https://www.suse.com/security/cve/CVE-2021-20203.html
   https://www.suse.com/security/cve/CVE-2021-20221.html
   https://bugzilla.suse.com/1178049
   https://bugzilla.suse.com/1178565
   https://bugzilla.suse.com/1179717
   https://bugzilla.suse.com/1179719
   https://bugzilla.suse.com/1180523
   https://bugzilla.suse.com/1181639
   https://bugzilla.suse.com/1181933
   https://bugzilla.suse.com/1182137

openSUSE: 2021:0363-1 important: qemu

March 1, 2021
An update that solves four vulnerabilities and has four fixes is now available

Description

This update for qemu fixes the following issues: - Fixed potential privilege escalation in virtfs (CVE-2021-20181 bsc#1182137) - Fixed out-of-bound access in iscsi (CVE-2020-11947 bsc#1180523) - Fixed out-of-bound access in vmxnet3 emulation (CVE-2021-20203 bsc#1181639) - Fixed out-of-bound access in ARM interrupt handling (CVE-2021-20221 bsc#1181933) - Fixed vfio-pci device on s390 enters error state (bsc#1179717 bsc#1179719) - Fixed "Failed to try-restart qemu-ga@.service" error while updating the qemu-guest-agent. (bsc#1178565) - Apply fixes to qemu scsi passthrough with respect to timeout and error conditions, including using more correct status codes. Add more qemu tracing which helped track down these issues (bsc#1178049) This update was imported from the SUSE:SLE-15-SP2:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-363=1


Package List

- openSUSE Leap 15.2 (noarch): qemu-ipxe-1.0.0+-lp152.9.9.2 qemu-microvm-4.2.1-lp152.9.9.2 qemu-seabios-1.12.1+-lp152.9.9.2 qemu-sgabios-8-lp152.9.9.2 qemu-vgabios-1.12.1+-lp152.9.9.2 - openSUSE Leap 15.2 (x86_64): qemu-4.2.1-lp152.9.9.2 qemu-arm-4.2.1-lp152.9.9.2 qemu-arm-debuginfo-4.2.1-lp152.9.9.2 qemu-audio-alsa-4.2.1-lp152.9.9.2 qemu-audio-alsa-debuginfo-4.2.1-lp152.9.9.2 qemu-audio-pa-4.2.1-lp152.9.9.2 qemu-audio-pa-debuginfo-4.2.1-lp152.9.9.2 qemu-audio-sdl-4.2.1-lp152.9.9.2 qemu-audio-sdl-debuginfo-4.2.1-lp152.9.9.2 qemu-block-curl-4.2.1-lp152.9.9.2 qemu-block-curl-debuginfo-4.2.1-lp152.9.9.2 qemu-block-dmg-4.2.1-lp152.9.9.2 qemu-block-dmg-debuginfo-4.2.1-lp152.9.9.2 qemu-block-gluster-4.2.1-lp152.9.9.2 qemu-block-gluster-debuginfo-4.2.1-lp152.9.9.2 qemu-block-iscsi-4.2.1-lp152.9.9.2 qemu-block-iscsi-debuginfo-4.2.1-lp152.9.9.2 qemu-block-nfs-4.2.1-lp152.9.9.2 qemu-block-nfs-debuginfo-4.2.1-lp152.9.9.2 qemu-block-rbd-4.2.1-lp152.9.9.2 qemu-block-rbd-debuginfo-4.2.1-lp152.9.9.2 qemu-block-ssh-4.2.1-lp152.9.9.2 qemu-block-ssh-debuginfo-4.2.1-lp152.9.9.2 qemu-debuginfo-4.2.1-lp152.9.9.2 qemu-debugsource-4.2.1-lp152.9.9.2 qemu-extra-4.2.1-lp152.9.9.2 qemu-extra-debuginfo-4.2.1-lp152.9.9.2 qemu-guest-agent-4.2.1-lp152.9.9.2 qemu-guest-agent-debuginfo-4.2.1-lp152.9.9.2 qemu-ksm-4.2.1-lp152.9.9.2 qemu-kvm-4.2.1-lp152.9.9.2 qemu-lang-4.2.1-lp152.9.9.2 qemu-linux-user-4.2.1-lp152.9.9.3 qemu-linux-user-debuginfo-4.2.1-lp152.9.9.3 qemu-linux-user-debugsource-4.2.1-lp152.9.9.3 qemu-ppc-4.2.1-lp152.9.9.2 qemu-ppc-debuginfo-4.2.1-lp152.9.9.2 qemu-s390-4.2.1-lp152.9.9.2 qemu-s390-debuginfo-4.2.1-lp152.9.9.2 qemu-testsuite-4.2.1-lp152.9.9.5 qemu-tools-4.2.1-lp152.9.9.2 qemu-tools-debuginfo-4.2.1-lp152.9.9.2 qemu-ui-curses-4.2.1-lp152.9.9.2 qemu-ui-curses-debuginfo-4.2.1-lp152.9.9.2 qemu-ui-gtk-4.2.1-lp152.9.9.2 qemu-ui-gtk-debuginfo-4.2.1-lp152.9.9.2 qemu-ui-sdl-4.2.1-lp152.9.9.2 qemu-ui-sdl-debuginfo-4.2.1-lp152.9.9.2 qemu-ui-spice-app-4.2.1-lp152.9.9.2 qemu-ui-spice-app-debuginfo-4.2.1-lp152.9.9.2 qemu-vhost-user-gpu-4.2.1-lp152.9.9.2 qemu-vhost-user-gpu-debuginfo-4.2.1-lp152.9.9.2 qemu-x86-4.2.1-lp152.9.9.2 qemu-x86-debuginfo-4.2.1-lp152.9.9.2


References

https://www.suse.com/security/cve/CVE-2020-11947.html https://www.suse.com/security/cve/CVE-2021-20181.html https://www.suse.com/security/cve/CVE-2021-20203.html https://www.suse.com/security/cve/CVE-2021-20221.html https://bugzilla.suse.com/1178049 https://bugzilla.suse.com/1178565 https://bugzilla.suse.com/1179717 https://bugzilla.suse.com/1179719 https://bugzilla.suse.com/1180523 https://bugzilla.suse.com/1181639 https://bugzilla.suse.com/1181933 https://bugzilla.suse.com/1182137


Severity
Announcement ID: openSUSE-SU-2021:0363-1
Rating: important
Affected Products: openSUSE Leap 15.2 ble.

Related News