Revision Date: | 2021-04-16 | Version: | 1 |
Title: | Security update for qemu (Important) |
Description: |
This update for qemu fixes the following issues:
- CVE-2020-12829: Fix OOB access in sm501 device emulation (bsc#1172385) - CVE-2020-25723: Fix use-after-free in usb xhci packet handling (bsc#1178934) - CVE-2020-25084: Fix use-after-free in usb ehci packet handling (bsc#1176673) - CVE-2020-25625: Fix infinite loop (DoS) in usb hcd-ohci emulation (bsc#1176684) - CVE-2020-25624: Fix OOB access in usb hcd-ohci emulation (bsc#1176682) - CVE-2020-27617: Fix guest triggerable assert in shared network handling code (bsc#1178174) - CVE-2020-28916: Fix infinite loop (DoS) in e1000e device emulation (bsc#1179468) - CVE-2020-29443: Fix OOB access in atapi emulation (bsc#1181108) - CVE-2020-27821: Fix heap overflow in MSIx emulation (bsc#1179686) - CVE-2020-15469: Fix null pointer deref. (DoS) in mmio ops (bsc#1173612) - CVE-2021-20257: Fix infinite loop (DoS) in e1000 device emulation (bsc#1182577) - CVE-2021-3416: Fix OOB access (stack overflow) in rtl8139 NIC emulation (bsc#1182968) - CVE-2021-3416: Fix OOB access (stack overflow) in other NIC emulations (bsc#1182968) - CVE-2020-27616: Fix OOB access in ati-vga emulation (bsc#1178400) - CVE-2020-29129: Fix OOB access in SLIRP ARP/NCSI packet processing (bsc#1179466, CVE-2020-29130, bsc#1179467) - Fix package scripts to not use hard coded paths for temporary working directories and log files (bsc#1182425) - Add split-provides through forsplits/13 to cover updates of SLE15-SP2 to SLE15-SP3, and openSUSE equivalents (bsc#1184064) - Added a few more usability improvements for our git packaging workflow
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1065600 1065729 1071995 1085030 1120163 1133021 1149032 1152472 1152489 1153274 1154353 1154488 1154492 1155518 1156395 1159058 1160634 1167773 1169790 1171634 1171688 1172108 1172197 1172247 1172385 1172418 1172871 1172963 1173468 1173485 1173612 1173798 1173813 1173954 1174002 1174003 1174026 1174205 1174247 1174362 1174387 1174484 1174625 1174645 1174689 1174699 1174737 1174757 1174762 1174770 1174771 1174777 1174805 1174824 1174825 1174852 1174865 1174880 1174897 1174906 1174969 1175009 1175010 1175011 1175012 1175013 1175014 1175015 1175016 1175017 1175018 1175019 1175020 1175021 1175052 1175112 1175116 1175128 1175149 1175175 1175176 1175180 1175181 1175182 1175183 1175184 1175185 1175186 1175187 1175188 1175189 1175190 1175191 1175192 1175195 1175199 1175213 1175232 1175263 1175284 1175296 1175344 1175345 1175346 1175347 1175367 1175377 1175440 1175493 1175546 1175550 1175654 1175691 1175768 1175769 1175770 1175771 1175772 1175774 1175775 1175834 1175873 1176673 1176682 1176684 1178174 1178400 1178934 1179466 1179467 1179468 1179686 1181108 1182425 1182577 1182968 1184064 CVE-2017-15098 CVE-2017-15099 CVE-2018-1052 CVE-2018-1053 CVE-2018-1058 CVE-2018-10915 CVE-2018-10925 CVE-2018-1115 CVE-2018-16850 CVE-2019-10130 CVE-2019-10164 CVE-2019-10208 CVE-2020-12829 CVE-2020-14314 CVE-2020-14331 CVE-2020-14356 CVE-2020-15469 CVE-2020-16166 CVE-2020-1720 CVE-2020-25084 CVE-2020-25624 CVE-2020-25625 CVE-2020-25723 CVE-2020-27616 CVE-2020-27617 CVE-2020-27821 CVE-2020-28916 CVE-2020-29129 CVE-2020-29130 CVE-2020-29443 CVE-2021-20257 CVE-2021-3416 SUSE-SU-2020:2486-1 SUSE-SU-2021:1243-1
|
Platform(s): | SUSE Linux Enterprise Desktop 15 SP2 SUSE Linux Enterprise High Performance Computing 15 SP2 SUSE Linux Enterprise Module for Basesystem 15 SP2 SUSE Linux Enterprise Module for Server Applications 15 SP2 SUSE Linux Enterprise Server 15 SP2 SUSE Linux Enterprise Server for SAP Applications 15 SP2 SUSE Linux Enterprise Storage 7 SUSE Manager Proxy 4.1 SUSE Manager Server 4.1
| Product(s): | |
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed AND Package Information
kernel-default-5.3.18-24.12 is installed
OR kernel-default-base-5.3.18-24.12.1.9.4 is installed
OR kernel-default-devel-5.3.18-24.12 is installed
OR kernel-devel-5.3.18-24.12 is installed
OR kernel-macros-5.3.18-24.12 is installed
OR kernel-preempt-5.3.18-24.12 is installed
OR kernel-source-5.3.18-24.12 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Server Applications 15 SP2 is installed
AND Package Information
postgresql10-contrib-10.12-8.13 is installed
OR postgresql10-devel-10.12-8.13 is installed
OR postgresql10-docs-10.12-8.13 is installed
OR postgresql10-plperl-10.12-8.13 is installed
OR postgresql10-plpython-10.12-8.13 is installed
OR postgresql10-pltcl-10.12-8.13 is installed
OR postgresql10-server-10.12-8.13 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
AND qemu-tools-4.2.1-11.16.3 is installed
|