-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1166
                         Security update for qemu
                               2 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8608 CVE-2020-7039 CVE-2020-1711
                   CVE-2019-20382 CVE-2019-15034 CVE-2019-6778

Reference:         ESB-2020.1111
                   ESB-2020.0956
                   ESB-2020.0887
                   ESB-2020.0886

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200844-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20200845-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0844-1
Rating:            important
References:        #1123156 #1154790 #1161066 #1162729 #1163018 #1165776
                   #1166240 #1166379
Cross-References:  CVE-2019-15034 CVE-2019-20382 CVE-2019-6778 CVE-2020-1711
                   CVE-2020-7039 CVE-2020-8608
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves 6 vulnerabilities and has two fixes is now available.

Description:

This update for qemu fixes the following issues:

  o CVE-2020-7039: Fixed a heap buffer overflow in tcp_emu() routine while
    emulating IRC and other protocols (bsc#1161066).
  o CVE-2019-15034: Fixed a buffer overflow in hw/display/bochs-display.c due
    to improper PCI config space allocation (bsc#1166379).
  o CVE-2020-1711: Fixed an out of bounds heap buffer access
    iscsi_co_block_status() routine which could have allowed a remote denial of
    service or arbitrary code with privileges of the QEMU process on the host
    (bsc#1166240).
  o CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() routine while
    emulating the identification protocol and copying message data to a socket
    buffer (bsc#1123156).
  o CVE-2020-8608: Fixed a heap buffer overflow in tcp_emu() routine while
    emulating IRC and other protocols (bsc#1163018).
  o CVE-2019-20382: Fixed a memory leak in the VNC display driver which could
    have led to exhaustion of the host memory leading to a potential Denial of
    service (bsc#1165776).
  o Fixed a live migration error (bsc#1154790).
  o Fixed an issue where migrating VMs on KVM gets missing features:ospke error
    (bsc#1162729).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-844=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-844=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-844=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       qemu-3.1.1.1-9.14.1
       qemu-block-curl-3.1.1.1-9.14.1
       qemu-block-curl-debuginfo-3.1.1.1-9.14.1
       qemu-block-iscsi-3.1.1.1-9.14.1
       qemu-block-iscsi-debuginfo-3.1.1.1-9.14.1
       qemu-block-rbd-3.1.1.1-9.14.1
       qemu-block-rbd-debuginfo-3.1.1.1-9.14.1
       qemu-block-ssh-3.1.1.1-9.14.1
       qemu-block-ssh-debuginfo-3.1.1.1-9.14.1
       qemu-debuginfo-3.1.1.1-9.14.1
       qemu-debugsource-3.1.1.1-9.14.1
       qemu-guest-agent-3.1.1.1-9.14.1
       qemu-guest-agent-debuginfo-3.1.1.1-9.14.1
       qemu-lang-3.1.1.1-9.14.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (s390x x86_64):
       qemu-kvm-3.1.1.1-9.14.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64):
       qemu-arm-3.1.1.1-9.14.1
       qemu-arm-debuginfo-3.1.1.1-9.14.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (ppc64le):
       qemu-ppc-3.1.1.1-9.14.1
       qemu-ppc-debuginfo-3.1.1.1-9.14.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       qemu-ipxe-1.0.0+-9.14.1
       qemu-seabios-1.12.0-9.14.1
       qemu-sgabios-8-9.14.1
       qemu-vgabios-1.12.0-9.14.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (x86_64):
       qemu-audio-alsa-3.1.1.1-9.14.1
       qemu-audio-alsa-debuginfo-3.1.1.1-9.14.1
       qemu-audio-oss-3.1.1.1-9.14.1
       qemu-audio-oss-debuginfo-3.1.1.1-9.14.1
       qemu-audio-pa-3.1.1.1-9.14.1
       qemu-audio-pa-debuginfo-3.1.1.1-9.14.1
       qemu-ui-curses-3.1.1.1-9.14.1
       qemu-ui-curses-debuginfo-3.1.1.1-9.14.1
       qemu-ui-gtk-3.1.1.1-9.14.1
       qemu-ui-gtk-debuginfo-3.1.1.1-9.14.1
       qemu-x86-3.1.1.1-9.14.1
       qemu-x86-debuginfo-3.1.1.1-9.14.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (s390x):
       qemu-s390-3.1.1.1-9.14.1
       qemu-s390-debuginfo-3.1.1.1-9.14.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       qemu-block-dmg-3.1.1.1-9.14.1
       qemu-block-dmg-debuginfo-3.1.1.1-9.14.1
       qemu-debuginfo-3.1.1.1-9.14.1
       qemu-debugsource-3.1.1.1-9.14.1
       qemu-extra-3.1.1.1-9.14.1
       qemu-extra-debuginfo-3.1.1.1-9.14.1
       qemu-linux-user-3.1.1.1-9.14.1
       qemu-linux-user-debuginfo-3.1.1.1-9.14.1
       qemu-linux-user-debugsource-3.1.1.1-9.14.1
       qemu-testsuite-3.1.1.1-9.14.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le x86_64):
       qemu-s390-3.1.1.1-9.14.1
       qemu-s390-debuginfo-3.1.1.1-9.14.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x):
       qemu-audio-alsa-3.1.1.1-9.14.1
       qemu-audio-alsa-debuginfo-3.1.1.1-9.14.1
       qemu-audio-oss-3.1.1.1-9.14.1
       qemu-audio-oss-debuginfo-3.1.1.1-9.14.1
       qemu-audio-pa-3.1.1.1-9.14.1
       qemu-audio-pa-debuginfo-3.1.1.1-9.14.1
       qemu-ui-curses-3.1.1.1-9.14.1
       qemu-ui-curses-debuginfo-3.1.1.1-9.14.1
       qemu-ui-gtk-3.1.1.1-9.14.1
       qemu-ui-gtk-debuginfo-3.1.1.1-9.14.1
       qemu-x86-3.1.1.1-9.14.1
       qemu-x86-debuginfo-3.1.1.1-9.14.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 s390x x86_64):
       qemu-ppc-3.1.1.1-9.14.1
       qemu-ppc-debuginfo-3.1.1.1-9.14.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (ppc64le s390x x86_64):
       qemu-arm-3.1.1.1-9.14.1
       qemu-arm-debuginfo-3.1.1.1-9.14.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       qemu-seabios-1.12.0-9.14.1
       qemu-sgabios-8-9.14.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       qemu-debuginfo-3.1.1.1-9.14.1
       qemu-debugsource-3.1.1.1-9.14.1
       qemu-tools-3.1.1.1-9.14.1
       qemu-tools-debuginfo-3.1.1.1-9.14.1


References:

  o https://www.suse.com/security/cve/CVE-2019-15034.html
  o https://www.suse.com/security/cve/CVE-2019-20382.html
  o https://www.suse.com/security/cve/CVE-2019-6778.html
  o https://www.suse.com/security/cve/CVE-2020-1711.html
  o https://www.suse.com/security/cve/CVE-2020-7039.html
  o https://www.suse.com/security/cve/CVE-2020-8608.html
  o https://bugzilla.suse.com/1123156
  o https://bugzilla.suse.com/1154790
  o https://bugzilla.suse.com/1161066
  o https://bugzilla.suse.com/1162729
  o https://bugzilla.suse.com/1163018
  o https://bugzilla.suse.com/1165776
  o https://bugzilla.suse.com/1166240
  o https://bugzilla.suse.com/1166379

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0845-1
Rating:            important
References:        #1123156 #1154790 #1156642 #1156794 #1158880 #1161066
                   #1162161 #1162729 #1163018 #1165776 #1166240 #1166379
Cross-References:  CVE-2019-15034 CVE-2019-20382 CVE-2019-6778 CVE-2020-1711
                   CVE-2020-7039 CVE-2020-8608
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves 6 vulnerabilities and has 6 fixes is now available.

Description:

This update for qemu fixes the following issues:

  o CVE-2020-7039: Fixed a heap buffer overflow in tcp_emu() routine while
    emulating IRC and other protocols (bsc#1161066).
  o CVE-2019-15034: Fixed a buffer overflow in hw/display/bochs-display.c due
    to improper PCI config space allocation (bsc#1166379).
  o CVE-2020-1711: Fixed an out of bounds heap buffer access
    iscsi_co_block_status() routine which could have allowed a remote denial of
    service or arbitrary code with privileges of the QEMU process on the host
    (bsc#1166240).
  o CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() routine while
    emulating the identification protocol and copying message data to a socket
    buffer (bsc#1123156).
  o CVE-2020-8608: Fixed a heap buffer overflow in tcp_emu() routine while
    emulating IRC and other protocols (bsc#1163018).
  o CVE-2019-20382: Fixed a memory leak in the VNC display driver which could
    have led to exhaustion of the host memory leading to a potential Denial of
    service (bsc#1165776).
  o Fixed live migration errors (bsc#1154790, bsc#1156794, bsc#1156642).
  o Fixed an issue where migrating VMs on KVM gets missing features:ospke error
    (bsc#1162729).
  o Fixed an issue where booting up a guest system with mdev passthrough device
    as installation device was failing (bsc#1158880).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-845=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       qemu-3.1.1.1-3.9.1
       qemu-audio-alsa-3.1.1.1-3.9.1
       qemu-audio-alsa-debuginfo-3.1.1.1-3.9.1
       qemu-audio-oss-3.1.1.1-3.9.1
       qemu-audio-oss-debuginfo-3.1.1.1-3.9.1
       qemu-audio-pa-3.1.1.1-3.9.1
       qemu-audio-pa-debuginfo-3.1.1.1-3.9.1
       qemu-audio-sdl-3.1.1.1-3.9.1
       qemu-audio-sdl-debuginfo-3.1.1.1-3.9.1
       qemu-block-curl-3.1.1.1-3.9.1
       qemu-block-curl-debuginfo-3.1.1.1-3.9.1
       qemu-block-iscsi-3.1.1.1-3.9.1
       qemu-block-iscsi-debuginfo-3.1.1.1-3.9.1
       qemu-block-ssh-3.1.1.1-3.9.1
       qemu-block-ssh-debuginfo-3.1.1.1-3.9.1
       qemu-debugsource-3.1.1.1-3.9.1
       qemu-guest-agent-3.1.1.1-3.9.1
       qemu-guest-agent-debuginfo-3.1.1.1-3.9.1
       qemu-lang-3.1.1.1-3.9.1
       qemu-tools-3.1.1.1-3.9.1
       qemu-tools-debuginfo-3.1.1.1-3.9.1
       qemu-ui-curses-3.1.1.1-3.9.1
       qemu-ui-curses-debuginfo-3.1.1.1-3.9.1
       qemu-ui-gtk-3.1.1.1-3.9.1
       qemu-ui-gtk-debuginfo-3.1.1.1-3.9.1
       qemu-ui-sdl-3.1.1.1-3.9.1
       qemu-ui-sdl-debuginfo-3.1.1.1-3.9.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 x86_64):
       qemu-block-rbd-3.1.1.1-3.9.1
       qemu-block-rbd-debuginfo-3.1.1.1-3.9.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       qemu-kvm-3.1.1.1-3.9.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64):
       qemu-arm-3.1.1.1-3.9.1
       qemu-arm-debuginfo-3.1.1.1-3.9.1
  o SUSE Linux Enterprise Server 12-SP5 (ppc64le):
       qemu-ppc-3.1.1.1-3.9.1
       qemu-ppc-debuginfo-3.1.1.1-3.9.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       qemu-ipxe-1.0.0+-3.9.1
       qemu-seabios-1.12.0-3.9.1
       qemu-sgabios-8-3.9.1
       qemu-vgabios-1.12.0-3.9.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       qemu-x86-3.1.1.1-3.9.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x):
       qemu-s390-3.1.1.1-3.9.1
       qemu-s390-debuginfo-3.1.1.1-3.9.1


References:

  o https://www.suse.com/security/cve/CVE-2019-15034.html
  o https://www.suse.com/security/cve/CVE-2019-20382.html
  o https://www.suse.com/security/cve/CVE-2019-6778.html
  o https://www.suse.com/security/cve/CVE-2020-1711.html
  o https://www.suse.com/security/cve/CVE-2020-7039.html
  o https://www.suse.com/security/cve/CVE-2020-8608.html
  o https://bugzilla.suse.com/1123156
  o https://bugzilla.suse.com/1154790
  o https://bugzilla.suse.com/1156642
  o https://bugzilla.suse.com/1156794
  o https://bugzilla.suse.com/1158880
  o https://bugzilla.suse.com/1161066
  o https://bugzilla.suse.com/1162161
  o https://bugzilla.suse.com/1162729
  o https://bugzilla.suse.com/1163018
  o https://bugzilla.suse.com/1165776
  o https://bugzilla.suse.com/1166240
  o https://bugzilla.suse.com/1166379

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXoVUh2aOgq3Tt24GAQi+xhAAhxKq7KXl8pDKuTGO1rus34GTmc71tEKx
jYbARAT83dLum8um4V5ipFGfupubaoASDz6nQnLLz+njOHjqRTIvk9QCc8MnCAI4
6UznykI8DlbHU5UB9BFvlm8fEXbXPAhhvo5SvmH5hHOPRHRwqGMQq1O6a2HAtK8U
NDyMCOLXfbtqeWvBX2K4UBhRSm9rUJU2CdchgUdYibrOGIyEDsohJLCmlrJJkQSU
R2LLWhWBHgI2UQGZQFx942+xCu4gVgQSno/AmEaaYl+kZ1TKGtZlVtYNUtBlSSTP
SesUcu5XxDrrdZ613GgZPfe0nBSMxLCmAn7ot1yoQq7SwOgVvWc/0U2gpbkbt9P5
7jn17lhv6kIio2kleq+0aOCKfpWKqOVuSRfBdw0GeWMmCzKjvrIkui2mmozKTP9x
CGbpjYdzfz16M80B/u/X2ByqtGUU8fSUEl6qG197qCrFUZ4nmVXtj6vKlvaP5f9o
xZEzIEeYdX7eryL17kCe4l2na2+5RMFt+f3dE0b1whfRA9cpAKhRrr4OTtqeLE8z
jage05xS9LfWreiJRyYUQQMfEFz6/pdmJ2/bfJu3mMVPOkhE6hRY8SNu49e/75j7
3IYdgYdtSesrhPsC2/fe2eZlrYhwCXsA9za7Z+5xIJ8YZza6rWMCQ8c8Gh02uuhq
Ta9VjtNPkfo=
=MfAF
-----END PGP SIGNATURE-----