-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2086
                         Security updates for qemu
                               17 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8608 CVE-2020-7039 CVE-2020-1983
                   CVE-2020-1711 CVE-2019-20382 CVE-2019-6778

Reference:         ESB-2020.2028
                   ESB-2020.1904
                   ESB-2020.1450
                   ESB-2020.1247
                   ESB-2020.1166

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201501-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20201502-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1501-1
Rating:            moderate
References:        #1123156 #1161066 #1163018 #1165776 #1166240 #1170940
Cross-References:  CVE-2019-20382 CVE-2019-6778 CVE-2020-1711 CVE-2020-1983
                   CVE-2020-7039 CVE-2020-8608
Affected Products:
                   SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for qemu fixes the following issues:
Security issues fixed:

  o CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp
    (bsc#1170940).
  o CVE-2019-20382: Fixed a potential DoS due to a memory leak in VNC
    disconnect (bsc#1165776).
  o CVE-2020-1711: Fixed a potential OOB access in the iSCSI client code (bsc#
    1166240).
  o CVE-2020-8608: Fixed a potential OOB access in slirp (bsc#1163018).
  o CVE-2020-7039: Fixed a potential OOB access in slirp (bsc#1161066).
  o Fixed multiple potential DoS issues in SLIRP, similar to CVE-2019-6778 (bsc
    #1123156).


Non-security issue fixed:

  o Miscellaneous fixes to the in-package support documentation.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1501=1

Package List:

  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       qemu-2.11.2-5.26.1
       qemu-block-curl-2.11.2-5.26.1
       qemu-block-curl-debuginfo-2.11.2-5.26.1
       qemu-block-iscsi-2.11.2-5.26.1
       qemu-block-iscsi-debuginfo-2.11.2-5.26.1
       qemu-block-ssh-2.11.2-5.26.1
       qemu-block-ssh-debuginfo-2.11.2-5.26.1
       qemu-debugsource-2.11.2-5.26.1
       qemu-guest-agent-2.11.2-5.26.1
       qemu-guest-agent-debuginfo-2.11.2-5.26.1
       qemu-lang-2.11.2-5.26.1
       qemu-tools-2.11.2-5.26.1
       qemu-tools-debuginfo-2.11.2-5.26.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 x86_64):
       qemu-block-rbd-2.11.2-5.26.1
       qemu-block-rbd-debuginfo-2.11.2-5.26.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       qemu-kvm-2.11.2-5.26.1
  o SUSE Linux Enterprise Server 12-SP4 (ppc64le):
       qemu-ppc-2.11.2-5.26.1
       qemu-ppc-debuginfo-2.11.2-5.26.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64):
       qemu-arm-2.11.2-5.26.1
       qemu-arm-debuginfo-2.11.2-5.26.1
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       qemu-ipxe-1.0.0+-5.26.1
       qemu-seabios-1.11.0-5.26.1
       qemu-sgabios-8-5.26.1
       qemu-vgabios-1.11.0-5.26.1
  o SUSE Linux Enterprise Server 12-SP4 (x86_64):
       qemu-x86-2.11.2-5.26.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x):
       qemu-s390-2.11.2-5.26.1
       qemu-s390-debuginfo-2.11.2-5.26.1


References:

  o https://www.suse.com/security/cve/CVE-2019-20382.html
  o https://www.suse.com/security/cve/CVE-2019-6778.html
  o https://www.suse.com/security/cve/CVE-2020-1711.html
  o https://www.suse.com/security/cve/CVE-2020-1983.html
  o https://www.suse.com/security/cve/CVE-2020-7039.html
  o https://www.suse.com/security/cve/CVE-2020-8608.html
  o https://bugzilla.suse.com/1123156
  o https://bugzilla.suse.com/1161066
  o https://bugzilla.suse.com/1163018
  o https://bugzilla.suse.com/1165776
  o https://bugzilla.suse.com/1166240
  o https://bugzilla.suse.com/1170940


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1502-1
Rating:            moderate
References:        #1158880 #1167816 #1170940
Cross-References:  CVE-2020-1983
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for qemu fixes the following issues:
Security issue fixed:

  o CVE-2020-1983: Fixed a use-after-free in the ip_reass function of slirp
    (bsc#1170940).


Non-security issues fixed:

  o Fixed an issue where limiting the memory bandwidth was not possible (bsc#
    1167816).
  o Fixed the issue that s390x could not read IPL channel program when using
    dasd as boot device (bsc#1158880).
  o Miscellaneous fixes to the in-package support documentation.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-1502=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1502=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       qemu-3.1.1.1-9.21.4
       qemu-block-curl-3.1.1.1-9.21.4
       qemu-block-curl-debuginfo-3.1.1.1-9.21.4
       qemu-block-iscsi-3.1.1.1-9.21.4
       qemu-block-iscsi-debuginfo-3.1.1.1-9.21.4
       qemu-block-rbd-3.1.1.1-9.21.4
       qemu-block-rbd-debuginfo-3.1.1.1-9.21.4
       qemu-block-ssh-3.1.1.1-9.21.4
       qemu-block-ssh-debuginfo-3.1.1.1-9.21.4
       qemu-debuginfo-3.1.1.1-9.21.4
       qemu-debugsource-3.1.1.1-9.21.4
       qemu-guest-agent-3.1.1.1-9.21.4
       qemu-guest-agent-debuginfo-3.1.1.1-9.21.4
       qemu-lang-3.1.1.1-9.21.4
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (s390x x86_64):
       qemu-kvm-3.1.1.1-9.21.4
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64):
       qemu-arm-3.1.1.1-9.21.4
       qemu-arm-debuginfo-3.1.1.1-9.21.4
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (ppc64le):
       qemu-ppc-3.1.1.1-9.21.4
       qemu-ppc-debuginfo-3.1.1.1-9.21.4
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       qemu-ipxe-1.0.0+-9.21.4
       qemu-seabios-1.12.0-9.21.4
       qemu-sgabios-8-9.21.4
       qemu-vgabios-1.12.0-9.21.4
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (x86_64):
       qemu-audio-alsa-3.1.1.1-9.21.4
       qemu-audio-alsa-debuginfo-3.1.1.1-9.21.4
       qemu-audio-oss-3.1.1.1-9.21.4
       qemu-audio-oss-debuginfo-3.1.1.1-9.21.4
       qemu-audio-pa-3.1.1.1-9.21.4
       qemu-audio-pa-debuginfo-3.1.1.1-9.21.4
       qemu-ui-curses-3.1.1.1-9.21.4
       qemu-ui-curses-debuginfo-3.1.1.1-9.21.4
       qemu-ui-gtk-3.1.1.1-9.21.4
       qemu-ui-gtk-debuginfo-3.1.1.1-9.21.4
       qemu-x86-3.1.1.1-9.21.4
       qemu-x86-debuginfo-3.1.1.1-9.21.4
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (s390x):
       qemu-s390-3.1.1.1-9.21.4
       qemu-s390-debuginfo-3.1.1.1-9.21.4
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       qemu-debuginfo-3.1.1.1-9.21.4
       qemu-debugsource-3.1.1.1-9.21.4
       qemu-tools-3.1.1.1-9.21.4
       qemu-tools-debuginfo-3.1.1.1-9.21.4


References:

  o https://www.suse.com/security/cve/CVE-2020-1983.html
  o https://bugzilla.suse.com/1158880
  o https://bugzilla.suse.com/1167816
  o https://bugzilla.suse.com/1170940

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXumiKuNLKJtyKPYoAQiRSRAArxLDKaptBoyxCIJilSaCM/+3fXteDgYQ
2Lwg5jX1rXRyCrgfBaqP1vr3SSbzABql5AcmNlM6ZSg94ou8jne5XXv9ZV6iyxm/
Lctx9NNLWHxQG1n7Tr/xwd54v6IomdNL70j3XV/KEdm5YjKkGO66MLLkKEO7kqw5
1RSCdxGONQbF6J/eARUjsXpZMba2q/Znt7eNnrix0CyRJJuACIeuKHw8lPbyt4J6
vyHRzkeopOKu9Ywy1qqndGsmKSMIhyRS99r5Rjw6/FbOvAJ3/BjqURYElTSDo8rp
TDst3j5AyA78m2mtLVbxXwo7VQCDhyqUAStXTDAYW5PeBz9WmO5gGqvvr4V9PbUJ
vOa1IxkGCo4q1KMp7XnirHYtDQVIxbh88KEq492gFPSOko1BR/GGPYc/kYRne9GV
v3F2UkFE1y4RudV4BbvRN0yNteqwIrlBMGfxUmQ4i3JVlZ0EApgFrOwVdLy1ut+y
VtI+/dTbUPFUjrHlCJYj0fuiOtmNWwcW0dM/4mDLM6uoxzQSPhRv/LqjbyrzRGM0
1p9v5LS/N/Dj91ezbIEQzXu1hn/Lar9dYekagj9EvEL+6dTmLT+nwORkxJ3QdiD/
kJ1ndvu/MPSvIcc7K66XMMrDFcXGcoxW7LKTR7Z/PEljMgBwhvwiPOSlhX2TkZHX
hWJdXra/nJQ=
=+2Di
-----END PGP SIGNATURE-----