Lucene search

K
suseSuseOPENSUSE-SU-2021:0600-1
HistoryApr 23, 2021 - 12:00 a.m.

Security update for qemu (important)

2021-04-2300:00:00
lists.opensuse.org
27

EPSS

0.004

Percentile

72.7%

An update that solves 15 vulnerabilities and has two fixes
is now available.

Description:

This update for qemu fixes the following issues:

  • CVE-2020-12829: Fix OOB access in sm501 device emulation (bsc#1172385)
  • CVE-2020-25723: Fix use-after-free in usb xhci packet handling
    (bsc#1178934)
  • CVE-2020-25084: Fix use-after-free in usb ehci packet handling
    (bsc#1176673)
  • CVE-2020-25625: Fix infinite loop (DoS) in usb hcd-ohci emulation
    (bsc#1176684)
  • CVE-2020-25624: Fix OOB access in usb hcd-ohci emulation (bsc#1176682)
  • CVE-2020-27617: Fix guest triggerable assert in shared network handling
    code (bsc#1178174)
  • CVE-2020-28916: Fix infinite loop (DoS) in e1000e device emulation
    (bsc#1179468)
  • CVE-2020-29443: Fix OOB access in atapi emulation (bsc#1181108)
  • CVE-2020-27821: Fix heap overflow in MSIx emulation (bsc#1179686)
  • CVE-2020-15469: Fix null pointer deref. (DoS) in mmio ops (bsc#1173612)
  • CVE-2021-20257: Fix infinite loop (DoS) in e1000 device emulation
    (bsc#1182577)
  • CVE-2021-3416: Fix OOB access (stack overflow) in rtl8139 NIC emulation
    (bsc#1182968)
  • CVE-2021-3416: Fix OOB access (stack overflow) in other NIC emulations
    (bsc#1182968)
  • CVE-2020-27616: Fix OOB access in ati-vga emulation (bsc#1178400)
  • CVE-2020-29129: Fix OOB access in SLIRP ARP/NCSI packet processing
    (bsc#1179466, CVE-2020-29130, bsc#1179467)
  • Fix package scripts to not use hard coded paths for temporary working
    directories and log files (bsc#1182425)
  • Add split-provides through forsplits/13 to cover updates of SLE15-SP2 to
    SLE15-SP3, and openSUSE equivalents (bsc#1184064)
  • Added a few more usability improvements for our git packaging workflow

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-600=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2noarch< - openSUSE Leap 15.2 (noarch):- openSUSE Leap 15.2 (noarch):.noarch.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm