SUSE-SU-2021:1305-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:1305-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:1305-1
Related
Published
2021-04-22T16:07:10Z
Modified
2021-04-22T16:07:10Z
Summary
Security update for qemu
Details

This update for qemu fixes the following issues:

  • Fix OOB access in sm501 device emulation (CVE-2020-12829, bsc#1172385)
  • Fix OOB access possibility in MegaRAID SAS 8708EM2 emulation (CVE-2020-13362 bsc#1172383)
  • Fix use-after-free in usb xhci packet handling (CVE-2020-25723, bsc#1178934)
  • Fix use-after-free in usb ehci packet handling (CVE-2020-25084, bsc#1176673)
  • Fix OOB access in usb hcd-ohci emulation (CVE-2020-25624, bsc#1176682)
  • Fix infinite loop (DoS) in usb hcd-ohci emulation (CVE-2020-25625, bsc#1176684)
  • Fix guest triggerable assert in shared network handling code (CVE-2020-27617, bsc#1178174)
  • Fix OOB access in atapi emulation (CVE-2020-29443, bsc#1181108)
  • Fix null pointer deref. (DoS) in mmio ops (CVE-2020-15469, bsc#1173612)
  • Fix infinite loop (DoS) in e1000 device emulation (CVE-2021-20257, bsc#1182577)
  • Fix OOB access (stack overflow) in rtl8139 NIC emulation (CVE-2021-3416, bsc#1182968)
  • Fix OOB access (stack overflow) in other NIC emulations (CVE-2021-3416)
  • Fix OOB access in SLIRP ARP packet processing (CVE-2020-29130, bsc#1179467)
  • Fix null pointer dereference possibility (DoS) in MegaRAID SAS 8708EM2 emulation (CVE-2020-13659 bsc#1172386
  • Fix OOB access in iscsi (CVE-2020-11947 bsc#1180523)
  • Fix OOB access in vmxnet3 emulation (CVE-2021-20203 bsc#1181639)
  • Fix buffer overflow in the XGMAC device (CVE-2020-15863 bsc#1174386)
  • Fix DoS in packet processing of various emulated NICs (CVE-2020-16092 bsc#1174641)
  • Fix OOB access while processing USB packets (CVE-2020-14364 bsc#1175441)
  • Fix package scripts to not use hard coded paths for temporary working directories and log files (bsc#1182425)
  • Fix potential privilege escalation in virtfs (CVE-2021-20181 bsc#1182137)
  • Fix OOB access possibility in ES1370 audio device emulation (CVE-2020-13361 bsc#1172384)
  • Fix OOB access in ROM loading (CVE-2020-13765 bsc#1172478)
References

Affected packages

SUSE:Linux Enterprise Server 12 SP2-BCL / qemu

Package

Name
qemu
Purl
purl:rpm/suse/qemu&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.2-41.62.1

Ecosystem specific

{
    "binaries": [
        {
            "qemu-tools": "2.6.2-41.62.1",
            "qemu": "2.6.2-41.62.1",
            "qemu-guest-agent": "2.6.2-41.62.1",
            "qemu-block-curl": "2.6.2-41.62.1",
            "qemu-lang": "2.6.2-41.62.1",
            "qemu-ipxe": "1.0.0-41.62.1",
            "qemu-kvm": "2.6.2-41.62.1",
            "qemu-seabios": "1.9.1_0_gb3ef39f-41.62.1",
            "qemu-block-ssh": "2.6.2-41.62.1",
            "qemu-vgabios": "1.9.1_0_gb3ef39f-41.62.1",
            "qemu-x86": "2.6.2-41.62.1",
            "qemu-sgabios": "8-41.62.1",
            "qemu-block-rbd": "2.6.2-41.62.1"
        }
    ]
}