-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4253
                         Security update for qemu
                             14 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15890 CVE-2019-14378 CVE-2019-12068
                   CVE-2019-11135 CVE-2018-20126 CVE-2018-12207

Reference:         ASB-2019.0330
                   ASB-2019.0322
                   ASB-2019.0313
                   ESB-2019.4247
                   ESB-2019.4197
                   ESB-2019.4122

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192954-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192955-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192956-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2954-1
Rating:            important
References:        #1119991 #1146873 #1152506 #1155812
Cross-References:  CVE-2018-12207 CVE-2018-20126 CVE-2019-11135 CVE-2019-12068
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for qemu fixes the following issues:

  o Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git
    SLE15
  o Fix use-after-free in slirp (CVE-2018-20126 bsc#1119991)
  o Fix potential DOS in lsi scsi controller emulation (CVE-2019-12068 bsc#
    1146873)
  o Expose taa-no "feature", indicating CPU does not have the TSX Async Abort
    vulnerability. (CVE-2019-11135 bsc#1152506)
  o Expose pschange-mc-no "feature", indicating CPU does not have the page size
    change machine check vulnerability (CVE-2018-12207 bsc#1155812)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2954=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2954=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2954=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
    s390x x86_64):
       qemu-2.11.2-9.33.1
       qemu-block-curl-2.11.2-9.33.1
       qemu-block-curl-debuginfo-2.11.2-9.33.1
       qemu-block-iscsi-2.11.2-9.33.1
       qemu-block-iscsi-debuginfo-2.11.2-9.33.1
       qemu-block-rbd-2.11.2-9.33.1
       qemu-block-rbd-debuginfo-2.11.2-9.33.1
       qemu-block-ssh-2.11.2-9.33.1
       qemu-block-ssh-debuginfo-2.11.2-9.33.1
       qemu-debuginfo-2.11.2-9.33.1
       qemu-debugsource-2.11.2-9.33.1
       qemu-guest-agent-2.11.2-9.33.1
       qemu-guest-agent-debuginfo-2.11.2-9.33.1
       qemu-lang-2.11.2-9.33.1
  o SUSE Linux Enterprise Module for Server Applications 15 (s390x x86_64):
       qemu-kvm-2.11.2-9.33.1
  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64):
       qemu-arm-2.11.2-9.33.1
       qemu-arm-debuginfo-2.11.2-9.33.1
  o SUSE Linux Enterprise Module for Server Applications 15 (ppc64le):
       qemu-ppc-2.11.2-9.33.1
       qemu-ppc-debuginfo-2.11.2-9.33.1
  o SUSE Linux Enterprise Module for Server Applications 15 (x86_64):
       qemu-x86-2.11.2-9.33.1
       qemu-x86-debuginfo-2.11.2-9.33.1
  o SUSE Linux Enterprise Module for Server Applications 15 (noarch):
       qemu-ipxe-1.0.0+-9.33.1
       qemu-seabios-1.11.0-9.33.1
       qemu-sgabios-8-9.33.1
       qemu-vgabios-1.11.0-9.33.1
  o SUSE Linux Enterprise Module for Server Applications 15 (s390x):
       qemu-s390-2.11.2-9.33.1
       qemu-s390-debuginfo-2.11.2-9.33.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       qemu-block-dmg-2.11.2-9.33.1
       qemu-block-dmg-debuginfo-2.11.2-9.33.1
       qemu-debuginfo-2.11.2-9.33.1
       qemu-debugsource-2.11.2-9.33.1
       qemu-extra-2.11.2-9.33.1
       qemu-extra-debuginfo-2.11.2-9.33.1
       qemu-linux-user-2.11.2-9.33.1
       qemu-linux-user-debuginfo-2.11.2-9.33.1
       qemu-linux-user-debugsource-2.11.2-9.33.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       qemu-debuginfo-2.11.2-9.33.1
       qemu-debugsource-2.11.2-9.33.1
       qemu-tools-2.11.2-9.33.1
       qemu-tools-debuginfo-2.11.2-9.33.1


References:

  o https://www.suse.com/security/cve/CVE-2018-12207.html
  o https://www.suse.com/security/cve/CVE-2018-20126.html
  o https://www.suse.com/security/cve/CVE-2019-11135.html
  o https://www.suse.com/security/cve/CVE-2019-12068.html
  o https://bugzilla.suse.com/1119991
  o https://bugzilla.suse.com/1146873
  o https://bugzilla.suse.com/1152506
  o https://bugzilla.suse.com/1155812

==============================================================================


SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2955-1
Rating:            important
References:        #1079730 #1098403 #1111025 #1117665 #1119991 #1143794
                   #1144087 #1145379 #1145427 #1145436 #1145774 #1146873
                   #1149811 #1152506
Cross-References:  CVE-2018-12207 CVE-2018-20126 CVE-2019-11135 CVE-2019-12068
                   CVE-2019-14378 CVE-2019-15890
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves 6 vulnerabilities and has 8 fixes is now available.

Description:

This update for qemu fixes the following issues:
qemu was updated to v3.1.1.1, a stable, bug-fix-only release, which includes 2
fixes we already carry, as well as one additional use- after-free fix in slirp.
(CVE-2018-20126 bsc#1119991, CVE-2019-14378 bsc#1143794, and CVE-2019-15890 bsc
#1149811 respectively)
Security issues fixed:

  o CVE-2019-12068: Fixed potential DOS in lsi scsi controller emulation (bsc#
    1146873)
  o CVE-2019-11135: Expose taa-no "feature", indicating CPU does not have the
    TSX Async Abort vulnerability. (bsc#1152506)
  o CVE-2018-12207: Expose pschange-mc-no "feature", indicating CPU does not
    have the page size change machine check vulnerability (bsc#1117665)


Other issues fixed:

  o Change how this bug gets fixed (bsc#1144087)
  o Disable file locking in the Xen PV disk backend to avoid locking issues
    with PV domUs during migration. The issues triggered by the locking can not
    be properly handled in libxl. The locking introduced in qemu-2.10 was
    removed again in qemu-4.0. (bsc#1079730, bsc#1098403, bsc#1111025, bsc#
    1145427, bsc#1145774)
  o Feature support for vfio-ccw dasd ipl (bsc#1145379 jira-SLE-6132)
  o Additional hardware instruction support for s390, also update qemu linux
    headers to 5.2-rc1 (bsc#1145436 jira-SLE-6237)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2955=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2955=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2955=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       qemu-3.1.1.1-9.6.2
       qemu-block-curl-3.1.1.1-9.6.2
       qemu-block-curl-debuginfo-3.1.1.1-9.6.2
       qemu-block-iscsi-3.1.1.1-9.6.2
       qemu-block-iscsi-debuginfo-3.1.1.1-9.6.2
       qemu-block-rbd-3.1.1.1-9.6.2
       qemu-block-rbd-debuginfo-3.1.1.1-9.6.2
       qemu-block-ssh-3.1.1.1-9.6.2
       qemu-block-ssh-debuginfo-3.1.1.1-9.6.2
       qemu-debuginfo-3.1.1.1-9.6.2
       qemu-debugsource-3.1.1.1-9.6.2
       qemu-guest-agent-3.1.1.1-9.6.2
       qemu-guest-agent-debuginfo-3.1.1.1-9.6.2
       qemu-lang-3.1.1.1-9.6.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (s390x x86_64):
       qemu-kvm-3.1.1.1-9.6.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64):
       qemu-arm-3.1.1.1-9.6.2
       qemu-arm-debuginfo-3.1.1.1-9.6.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (ppc64le):
       qemu-ppc-3.1.1.1-9.6.2
       qemu-ppc-debuginfo-3.1.1.1-9.6.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       qemu-ipxe-1.0.0+-9.6.2
       qemu-seabios-1.12.0-9.6.2
       qemu-sgabios-8-9.6.2
       qemu-vgabios-1.12.0-9.6.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (x86_64):
       qemu-audio-alsa-3.1.1.1-9.6.2
       qemu-audio-alsa-debuginfo-3.1.1.1-9.6.2
       qemu-audio-oss-3.1.1.1-9.6.2
       qemu-audio-oss-debuginfo-3.1.1.1-9.6.2
       qemu-audio-pa-3.1.1.1-9.6.2
       qemu-audio-pa-debuginfo-3.1.1.1-9.6.2
       qemu-ui-curses-3.1.1.1-9.6.2
       qemu-ui-curses-debuginfo-3.1.1.1-9.6.2
       qemu-ui-gtk-3.1.1.1-9.6.2
       qemu-ui-gtk-debuginfo-3.1.1.1-9.6.2
       qemu-x86-3.1.1.1-9.6.2
       qemu-x86-debuginfo-3.1.1.1-9.6.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (s390x):
       qemu-s390-3.1.1.1-9.6.2
       qemu-s390-debuginfo-3.1.1.1-9.6.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       qemu-block-dmg-3.1.1.1-9.6.2
       qemu-block-dmg-debuginfo-3.1.1.1-9.6.2
       qemu-debuginfo-3.1.1.1-9.6.2
       qemu-debugsource-3.1.1.1-9.6.2
       qemu-extra-3.1.1.1-9.6.2
       qemu-extra-debuginfo-3.1.1.1-9.6.2
       qemu-linux-user-3.1.1.1-9.6.2
       qemu-linux-user-debuginfo-3.1.1.1-9.6.2
       qemu-linux-user-debugsource-3.1.1.1-9.6.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le x86_64):
       qemu-s390-3.1.1.1-9.6.2
       qemu-s390-debuginfo-3.1.1.1-9.6.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x):
       qemu-audio-alsa-3.1.1.1-9.6.2
       qemu-audio-alsa-debuginfo-3.1.1.1-9.6.2
       qemu-audio-oss-3.1.1.1-9.6.2
       qemu-audio-oss-debuginfo-3.1.1.1-9.6.2
       qemu-audio-pa-3.1.1.1-9.6.2
       qemu-audio-pa-debuginfo-3.1.1.1-9.6.2
       qemu-ui-curses-3.1.1.1-9.6.2
       qemu-ui-curses-debuginfo-3.1.1.1-9.6.2
       qemu-ui-gtk-3.1.1.1-9.6.2
       qemu-ui-gtk-debuginfo-3.1.1.1-9.6.2
       qemu-x86-3.1.1.1-9.6.2
       qemu-x86-debuginfo-3.1.1.1-9.6.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (ppc64le s390x x86_64):
       qemu-arm-3.1.1.1-9.6.2
       qemu-arm-debuginfo-3.1.1.1-9.6.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 s390x x86_64):
       qemu-ppc-3.1.1.1-9.6.2
       qemu-ppc-debuginfo-3.1.1.1-9.6.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       qemu-seabios-1.12.0-9.6.2
       qemu-sgabios-8-9.6.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       qemu-debuginfo-3.1.1.1-9.6.2
       qemu-debugsource-3.1.1.1-9.6.2
       qemu-tools-3.1.1.1-9.6.2
       qemu-tools-debuginfo-3.1.1.1-9.6.2


References:

  o https://www.suse.com/security/cve/CVE-2018-12207.html
  o https://www.suse.com/security/cve/CVE-2018-20126.html
  o https://www.suse.com/security/cve/CVE-2019-11135.html
  o https://www.suse.com/security/cve/CVE-2019-12068.html
  o https://www.suse.com/security/cve/CVE-2019-14378.html
  o https://www.suse.com/security/cve/CVE-2019-15890.html
  o https://bugzilla.suse.com/1079730
  o https://bugzilla.suse.com/1098403
  o https://bugzilla.suse.com/1111025
  o https://bugzilla.suse.com/1117665
  o https://bugzilla.suse.com/1119991
  o https://bugzilla.suse.com/1143794
  o https://bugzilla.suse.com/1144087
  o https://bugzilla.suse.com/1145379
  o https://bugzilla.suse.com/1145427
  o https://bugzilla.suse.com/1145436
  o https://bugzilla.suse.com/1145774
  o https://bugzilla.suse.com/1146873
  o https://bugzilla.suse.com/1149811
  o https://bugzilla.suse.com/1152506


==============================================================================


SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2956-1
Rating:            important
References:        #1119991 #1146873 #1152506 #1153358 #1155812
Cross-References:  CVE-2018-12207 CVE-2018-20126 CVE-2019-11135 CVE-2019-12068
Affected Products:
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that solves four vulnerabilities and has one errata is now available.

Description:

This update for qemu fixes the following issues:

  o Remove a backslash "\" escape character from 80-qemu-ga.rules (bsc#1153358)
    Unlike sles 15 or newer guests, The udev rule file of qemu guest agent in
    sles 12 sp4 or newer guest only needs one escape character.


  o Fix use-after-free in slirp (CVE-2018-20126 bsc#1119991)
  o Fix potential DOS in lsi scsi controller emulation (CVE-2019-12068 bsc#
    1146873)
  o Expose taa-no "feature", indicating CPU does not have the TSX Async Abort
    vulnerability. (CVE-2019-11135 bsc#1152506)
  o Expose pschange-mc-no "feature", indicating CPU does not have the page size
    change machine check vulnerability (CVE-2018-12207 bsc#1155812)
  o Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git
    SLE12-SP4

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2956=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2956=1

Package List:

  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       qemu-2.11.2-5.23.2
       qemu-block-curl-2.11.2-5.23.2
       qemu-block-curl-debuginfo-2.11.2-5.23.2
       qemu-block-iscsi-2.11.2-5.23.2
       qemu-block-iscsi-debuginfo-2.11.2-5.23.2
       qemu-block-ssh-2.11.2-5.23.2
       qemu-block-ssh-debuginfo-2.11.2-5.23.2
       qemu-debugsource-2.11.2-5.23.2
       qemu-guest-agent-2.11.2-5.23.2
       qemu-guest-agent-debuginfo-2.11.2-5.23.2
       qemu-lang-2.11.2-5.23.2
       qemu-tools-2.11.2-5.23.2
       qemu-tools-debuginfo-2.11.2-5.23.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 x86_64):
       qemu-block-rbd-2.11.2-5.23.2
       qemu-block-rbd-debuginfo-2.11.2-5.23.2
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       qemu-kvm-2.11.2-5.23.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64):
       qemu-arm-2.11.2-5.23.2
       qemu-arm-debuginfo-2.11.2-5.23.2
  o SUSE Linux Enterprise Server 12-SP4 (ppc64le):
       qemu-ppc-2.11.2-5.23.2
       qemu-ppc-debuginfo-2.11.2-5.23.2
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       qemu-ipxe-1.0.0+-5.23.2
       qemu-seabios-1.11.0-5.23.2
       qemu-sgabios-8-5.23.2
       qemu-vgabios-1.11.0-5.23.2
  o SUSE Linux Enterprise Server 12-SP4 (x86_64):
       qemu-x86-2.11.2-5.23.2
  o SUSE Linux Enterprise Server 12-SP4 (s390x):
       qemu-s390-2.11.2-5.23.2
       qemu-s390-debuginfo-2.11.2-5.23.2
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       qemu-2.11.2-5.23.2
       qemu-block-curl-2.11.2-5.23.2
       qemu-block-curl-debuginfo-2.11.2-5.23.2
       qemu-debugsource-2.11.2-5.23.2
       qemu-kvm-2.11.2-5.23.2
       qemu-tools-2.11.2-5.23.2
       qemu-tools-debuginfo-2.11.2-5.23.2
       qemu-x86-2.11.2-5.23.2
  o SUSE Linux Enterprise Desktop 12-SP4 (noarch):
       qemu-ipxe-1.0.0+-5.23.2
       qemu-seabios-1.11.0-5.23.2
       qemu-sgabios-8-5.23.2
       qemu-vgabios-1.11.0-5.23.2


References:

  o https://www.suse.com/security/cve/CVE-2018-12207.html
  o https://www.suse.com/security/cve/CVE-2018-20126.html
  o https://www.suse.com/security/cve/CVE-2019-11135.html
  o https://www.suse.com/security/cve/CVE-2019-12068.html
  o https://bugzilla.suse.com/1119991
  o https://bugzilla.suse.com/1146873
  o https://bugzilla.suse.com/1152506
  o https://bugzilla.suse.com/1153358
  o https://bugzilla.suse.com/1155812

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JvFq
-----END PGP SIGNATURE-----