SUSE SLES12 Security Update : qemu (SUSE-SU-2021:1837-1)

medium Nessus Plugin ID 150220

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for qemu fixes the following issues :

Fix out-of-bounds access issue while doing multi block SDMA (CVE-2020-25085, bsc#1176681)

Fix out-of-bounds read information disclosure in icmp6_send_echoreply (CVE-2020-10756, bsc#1172380)

QEMU BIOS fails to read stage2 loader on s390x (bsc#1186290)

Change dependency from CONFIG_VFIO back to CONFIG_LINUX (bsc#1179725)

For the record, these issues are fixed in this package already. Most are alternate references to previously mentioned issues:
(CVE-2019-15890, bsc#1149813, CVE-2020-8608, bsc#1163019, CVE-2020-14364, bsc#1175534, CVE-2020-25707, bsc#1178683, CVE-2020-25723, bsc#1178935, CVE-2020-29130, bsc#1179477, CVE-2020-29129, bsc#1179484, CVE-2021-20257, bsc#1182846, CVE-2021-3419, bsc#1182975)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1837=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1149813

https://bugzilla.suse.com/show_bug.cgi?id=1163019

https://bugzilla.suse.com/show_bug.cgi?id=1172380

https://bugzilla.suse.com/show_bug.cgi?id=1175534

https://bugzilla.suse.com/show_bug.cgi?id=1176681

https://bugzilla.suse.com/show_bug.cgi?id=1178683

https://bugzilla.suse.com/show_bug.cgi?id=1178935

https://bugzilla.suse.com/show_bug.cgi?id=1179477

https://bugzilla.suse.com/show_bug.cgi?id=1179484

https://bugzilla.suse.com/show_bug.cgi?id=1179725

https://bugzilla.suse.com/show_bug.cgi?id=1182846

https://bugzilla.suse.com/show_bug.cgi?id=1182975

https://bugzilla.suse.com/show_bug.cgi?id=1186290

https://www.suse.com/security/cve/CVE-2019-15890/

https://www.suse.com/security/cve/CVE-2020-10756/

https://www.suse.com/security/cve/CVE-2020-14364/

https://www.suse.com/security/cve/CVE-2020-25085/

https://www.suse.com/security/cve/CVE-2020-25707/

https://www.suse.com/security/cve/CVE-2020-25723/

https://www.suse.com/security/cve/CVE-2020-29129/

https://www.suse.com/security/cve/CVE-2020-29130/

https://www.suse.com/security/cve/CVE-2020-8608/

https://www.suse.com/security/cve/CVE-2021-20257/

https://www.suse.com/security/cve/CVE-2021-3419/

http://www.nessus.org/u?ae9c7bba

Plugin Details

Severity: Medium

ID: 150220

File Name: suse_SU-2021-1837-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/3/2021

Updated: 12/27/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8608

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-10756

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:qemu, p-cpe:/a:novell:suse_linux:qemu-audio-alsa, p-cpe:/a:novell:suse_linux:qemu-audio-alsa-debuginfo, p-cpe:/a:novell:suse_linux:qemu-audio-oss, p-cpe:/a:novell:suse_linux:qemu-audio-oss-debuginfo, p-cpe:/a:novell:suse_linux:qemu-audio-pa, p-cpe:/a:novell:suse_linux:qemu-audio-pa-debuginfo, p-cpe:/a:novell:suse_linux:qemu-audio-sdl, p-cpe:/a:novell:suse_linux:qemu-audio-sdl-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-curl, p-cpe:/a:novell:suse_linux:qemu-block-curl-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-iscsi, p-cpe:/a:novell:suse_linux:qemu-block-iscsi-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-rbd, p-cpe:/a:novell:suse_linux:qemu-block-rbd-debuginfo, p-cpe:/a:novell:suse_linux:qemu-block-ssh, p-cpe:/a:novell:suse_linux:qemu-block-ssh-debuginfo, p-cpe:/a:novell:suse_linux:qemu-debugsource, p-cpe:/a:novell:suse_linux:qemu-guest-agent, p-cpe:/a:novell:suse_linux:qemu-guest-agent-debuginfo, p-cpe:/a:novell:suse_linux:qemu-kvm, p-cpe:/a:novell:suse_linux:qemu-lang, p-cpe:/a:novell:suse_linux:qemu-s390, p-cpe:/a:novell:suse_linux:qemu-s390-debuginfo, p-cpe:/a:novell:suse_linux:qemu-tools, p-cpe:/a:novell:suse_linux:qemu-tools-debuginfo, p-cpe:/a:novell:suse_linux:qemu-ui-curses, p-cpe:/a:novell:suse_linux:qemu-ui-curses-debuginfo, p-cpe:/a:novell:suse_linux:qemu-ui-gtk, p-cpe:/a:novell:suse_linux:qemu-ui-gtk-debuginfo, p-cpe:/a:novell:suse_linux:qemu-ui-sdl, p-cpe:/a:novell:suse_linux:qemu-ui-sdl-debuginfo, p-cpe:/a:novell:suse_linux:qemu-x86, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/2/2021

Vulnerability Publication Date: 9/6/2019

Reference Information

CVE: CVE-2019-15890, CVE-2020-10756, CVE-2020-14364, CVE-2020-25085, CVE-2020-25707, CVE-2020-25723, CVE-2020-29129, CVE-2020-29130, CVE-2020-8608, CVE-2021-20257, CVE-2021-3419