-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2091
                         Security update for qemu
                               11 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20263 CVE-2021-20257 CVE-2021-3419
                   CVE-2021-3416 CVE-2021-3409 CVE-2020-29130
                   CVE-2020-29129 CVE-2020-27821 CVE-2020-25723
                   CVE-2020-25707 CVE-2020-25085 CVE-2020-17380
                   CVE-2020-14364 CVE-2020-13754 CVE-2020-10756
                   CVE-2020-8608 CVE-2019-15890 

Reference:         ESB-2021.2069
                   ESB-2021.1707
                   ESB-2021.1348

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211947-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211942-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1947-1
Rating:            important
References:        #1149813 #1163019 #1172380 #1172382 #1175534 #1178683
                   #1178935 #1179477 #1179484 #1182846 #1182975
Cross-References:  CVE-2019-15890 CVE-2020-10756 CVE-2020-13754 CVE-2020-14364
                   CVE-2020-25707 CVE-2020-25723 CVE-2020-29129 CVE-2020-29130
                   CVE-2020-8608 CVE-2021-20257 CVE-2021-3419
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for qemu fixes the following issues:

  o Fix OOB access during mmio operations (CVE-2020-13754, bsc#1172382)
  o Fix out-of-bounds read information disclosure in icmp6_send_echoreply
    (CVE-2020-10756, bsc#1172380)
  o For the record, these issues are fixed in this package already. Most are
    alternate references to previously mentioned issues: (CVE-2019-15890, bsc#
    1149813, CVE-2020-8608, bsc#1163019, CVE-2020-14364, bsc#1175534,
    CVE-2020-25707, bsc#1178683, CVE-2020-25723, bsc#1178935, CVE-2020-29130,
    bsc#1179477, CVE-2020-29129, bsc#1179484, CVE-2021-20257, bsc#1182846,
    CVE-2021-3419, bsc#1182975)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1947=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1947=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1947=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1947=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       qemu-2.11.2-5.32.1
       qemu-block-curl-2.11.2-5.32.1
       qemu-block-curl-debuginfo-2.11.2-5.32.1
       qemu-block-iscsi-2.11.2-5.32.1
       qemu-block-iscsi-debuginfo-2.11.2-5.32.1
       qemu-block-rbd-2.11.2-5.32.1
       qemu-block-rbd-debuginfo-2.11.2-5.32.1
       qemu-block-ssh-2.11.2-5.32.1
       qemu-block-ssh-debuginfo-2.11.2-5.32.1
       qemu-debugsource-2.11.2-5.32.1
       qemu-guest-agent-2.11.2-5.32.1
       qemu-guest-agent-debuginfo-2.11.2-5.32.1
       qemu-kvm-2.11.2-5.32.1
       qemu-lang-2.11.2-5.32.1
       qemu-tools-2.11.2-5.32.1
       qemu-tools-debuginfo-2.11.2-5.32.1
       qemu-x86-2.11.2-5.32.1
  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       qemu-ipxe-1.0.0+-5.32.1
       qemu-seabios-1.11.0_0_g63451fc-5.32.1
       qemu-sgabios-8-5.32.1
       qemu-vgabios-1.11.0_0_g63451fc-5.32.1
  o SUSE OpenStack Cloud 9 (noarch):
       qemu-ipxe-1.0.0+-5.32.1
       qemu-seabios-1.11.0_0_g63451fc-5.32.1
       qemu-sgabios-8-5.32.1
       qemu-vgabios-1.11.0_0_g63451fc-5.32.1
  o SUSE OpenStack Cloud 9 (x86_64):
       qemu-2.11.2-5.32.1
       qemu-block-curl-2.11.2-5.32.1
       qemu-block-curl-debuginfo-2.11.2-5.32.1
       qemu-block-iscsi-2.11.2-5.32.1
       qemu-block-iscsi-debuginfo-2.11.2-5.32.1
       qemu-block-rbd-2.11.2-5.32.1
       qemu-block-rbd-debuginfo-2.11.2-5.32.1
       qemu-block-ssh-2.11.2-5.32.1
       qemu-block-ssh-debuginfo-2.11.2-5.32.1
       qemu-debugsource-2.11.2-5.32.1
       qemu-guest-agent-2.11.2-5.32.1
       qemu-guest-agent-debuginfo-2.11.2-5.32.1
       qemu-kvm-2.11.2-5.32.1
       qemu-lang-2.11.2-5.32.1
       qemu-tools-2.11.2-5.32.1
       qemu-tools-debuginfo-2.11.2-5.32.1
       qemu-x86-2.11.2-5.32.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       qemu-2.11.2-5.32.1
       qemu-block-curl-2.11.2-5.32.1
       qemu-block-curl-debuginfo-2.11.2-5.32.1
       qemu-block-iscsi-2.11.2-5.32.1
       qemu-block-iscsi-debuginfo-2.11.2-5.32.1
       qemu-block-ssh-2.11.2-5.32.1
       qemu-block-ssh-debuginfo-2.11.2-5.32.1
       qemu-debugsource-2.11.2-5.32.1
       qemu-guest-agent-2.11.2-5.32.1
       qemu-guest-agent-debuginfo-2.11.2-5.32.1
       qemu-lang-2.11.2-5.32.1
       qemu-tools-2.11.2-5.32.1
       qemu-tools-debuginfo-2.11.2-5.32.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le):
       qemu-ppc-2.11.2-5.32.1
       qemu-ppc-debuginfo-2.11.2-5.32.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       qemu-ipxe-1.0.0+-5.32.1
       qemu-seabios-1.11.0_0_g63451fc-5.32.1
       qemu-sgabios-8-5.32.1
       qemu-vgabios-1.11.0_0_g63451fc-5.32.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       qemu-block-rbd-2.11.2-5.32.1
       qemu-block-rbd-debuginfo-2.11.2-5.32.1
       qemu-kvm-2.11.2-5.32.1
       qemu-x86-2.11.2-5.32.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       qemu-2.11.2-5.32.1
       qemu-block-curl-2.11.2-5.32.1
       qemu-block-curl-debuginfo-2.11.2-5.32.1
       qemu-block-iscsi-2.11.2-5.32.1
       qemu-block-iscsi-debuginfo-2.11.2-5.32.1
       qemu-block-ssh-2.11.2-5.32.1
       qemu-block-ssh-debuginfo-2.11.2-5.32.1
       qemu-debugsource-2.11.2-5.32.1
       qemu-guest-agent-2.11.2-5.32.1
       qemu-guest-agent-debuginfo-2.11.2-5.32.1
       qemu-lang-2.11.2-5.32.1
       qemu-tools-2.11.2-5.32.1
       qemu-tools-debuginfo-2.11.2-5.32.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 x86_64):
       qemu-block-rbd-2.11.2-5.32.1
       qemu-block-rbd-debuginfo-2.11.2-5.32.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       qemu-kvm-2.11.2-5.32.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64):
       qemu-arm-2.11.2-5.32.1
       qemu-arm-debuginfo-2.11.2-5.32.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le):
       qemu-ppc-2.11.2-5.32.1
       qemu-ppc-debuginfo-2.11.2-5.32.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       qemu-x86-2.11.2-5.32.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       qemu-ipxe-1.0.0+-5.32.1
       qemu-seabios-1.11.0_0_g63451fc-5.32.1
       qemu-sgabios-8-5.32.1
       qemu-vgabios-1.11.0_0_g63451fc-5.32.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x):
       qemu-s390-2.11.2-5.32.1
       qemu-s390-debuginfo-2.11.2-5.32.1


References:

  o https://www.suse.com/security/cve/CVE-2019-15890.html
  o https://www.suse.com/security/cve/CVE-2020-10756.html
  o https://www.suse.com/security/cve/CVE-2020-13754.html
  o https://www.suse.com/security/cve/CVE-2020-14364.html
  o https://www.suse.com/security/cve/CVE-2020-25707.html
  o https://www.suse.com/security/cve/CVE-2020-25723.html
  o https://www.suse.com/security/cve/CVE-2020-29129.html
  o https://www.suse.com/security/cve/CVE-2020-29130.html
  o https://www.suse.com/security/cve/CVE-2020-8608.html
  o https://www.suse.com/security/cve/CVE-2021-20257.html
  o https://www.suse.com/security/cve/CVE-2021-3419.html
  o https://bugzilla.suse.com/1149813
  o https://bugzilla.suse.com/1163019
  o https://bugzilla.suse.com/1172380
  o https://bugzilla.suse.com/1172382
  o https://bugzilla.suse.com/1175534
  o https://bugzilla.suse.com/1178683
  o https://bugzilla.suse.com/1178935
  o https://bugzilla.suse.com/1179477
  o https://bugzilla.suse.com/1179484
  o https://bugzilla.suse.com/1182846
  o https://bugzilla.suse.com/1182975


- --------------------------------------------------------------------------------



SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1942-1
Rating:            important
References:        #1149813 #1163019 #1175144 #1175534 #1176681 #1178683
                   #1178935 #1179477 #1179484 #1179686 #1181103 #1182282
                   #1182425 #1182968 #1182975 #1183373 #1186290
Cross-References:  CVE-2019-15890 CVE-2020-14364 CVE-2020-17380 CVE-2020-25085
                   CVE-2020-25707 CVE-2020-25723 CVE-2020-27821 CVE-2020-29129
                   CVE-2020-29130 CVE-2020-8608 CVE-2021-20263 CVE-2021-3409
                   CVE-2021-3416 CVE-2021-3419
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
______________________________________________________________________________

An update that solves 14 vulnerabilities and has three fixes is now available.

Description:

This update for qemu fixes the following issues:

  o Switch method of splitting off hw-s390x-virtio-gpu-ccw.so as a module to
    what was accepted upstream (bsc#1181103)
  o Fix OOB access in sdhci interface (CVE-2020-17380, bsc#1175144,
    CVE-2020-25085, bsc#1176681, CVE-2021-3409, bsc#1182282)
  o Fix potential privilege escalation in virtiofsd tool (CVE-2021-20263, bsc#
    1183373)
  o Fix OOB access (stack overflow) in rtl8139 NIC emulation (CVE-2021-3416,
    bsc#1182968)
  o Fix heap overflow in MSIx emulation (CVE-2020-27821, bsc#1179686)
  o Fix package scripts to not use hard coded paths for temporary working
    directories and log files (bsc#1182425)
  o QEMU BIOS fails to read stage2 loader on s390x (bsc#1186290)
  o For the record, these issues are fixed in this package already. Most are
    alternate references to previously mentioned issues: (CVE-2019-15890, bsc#
    1149813, CVE-2020-8608, bsc#1163019, CVE-2020-14364, bsc#1175534,
    CVE-2020-25707, bsc#1178683, CVE-2020-25723, bsc#1178935, CVE-2020-29130,
    bsc#1179477, CVE-2020-29129, bsc#1179484, CVE-2021-3419, bsc#1182975)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2021-1942=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1942=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       qemu-5.2.0-17.1
       qemu-block-curl-5.2.0-17.1
       qemu-block-curl-debuginfo-5.2.0-17.1
       qemu-block-iscsi-5.2.0-17.1
       qemu-block-iscsi-debuginfo-5.2.0-17.1
       qemu-block-rbd-5.2.0-17.1
       qemu-block-rbd-debuginfo-5.2.0-17.1
       qemu-block-ssh-5.2.0-17.1
       qemu-block-ssh-debuginfo-5.2.0-17.1
       qemu-chardev-baum-5.2.0-17.1
       qemu-chardev-baum-debuginfo-5.2.0-17.1
       qemu-debuginfo-5.2.0-17.1
       qemu-debugsource-5.2.0-17.1
       qemu-guest-agent-5.2.0-17.1
       qemu-guest-agent-debuginfo-5.2.0-17.1
       qemu-ksm-5.2.0-17.1
       qemu-lang-5.2.0-17.1
       qemu-ui-curses-5.2.0-17.1
       qemu-ui-curses-debuginfo-5.2.0-17.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64
    ppc64le x86_64):
       qemu-audio-spice-5.2.0-17.1
       qemu-audio-spice-debuginfo-5.2.0-17.1
       qemu-chardev-spice-5.2.0-17.1
       qemu-chardev-spice-debuginfo-5.2.0-17.1
       qemu-hw-display-qxl-5.2.0-17.1
       qemu-hw-display-qxl-debuginfo-5.2.0-17.1
       qemu-hw-display-virtio-vga-5.2.0-17.1
       qemu-hw-display-virtio-vga-debuginfo-5.2.0-17.1
       qemu-hw-usb-redirect-5.2.0-17.1
       qemu-hw-usb-redirect-debuginfo-5.2.0-17.1
       qemu-ui-gtk-5.2.0-17.1
       qemu-ui-gtk-debuginfo-5.2.0-17.1
       qemu-ui-opengl-5.2.0-17.1
       qemu-ui-opengl-debuginfo-5.2.0-17.1
       qemu-ui-spice-app-5.2.0-17.1
       qemu-ui-spice-app-debuginfo-5.2.0-17.1
       qemu-ui-spice-core-5.2.0-17.1
       qemu-ui-spice-core-debuginfo-5.2.0-17.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (s390x x86_64):
       qemu-hw-display-virtio-gpu-5.2.0-17.1
       qemu-hw-display-virtio-gpu-debuginfo-5.2.0-17.1
       qemu-hw-display-virtio-gpu-pci-5.2.0-17.1
       qemu-hw-display-virtio-gpu-pci-debuginfo-5.2.0-17.1
       qemu-kvm-5.2.0-17.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (ppc64le):
       qemu-ppc-5.2.0-17.1
       qemu-ppc-debuginfo-5.2.0-17.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64):
       qemu-arm-5.2.0-17.1
       qemu-arm-debuginfo-5.2.0-17.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):
       qemu-ipxe-1.0.0+-17.1
       qemu-seabios-1.14.0_0_g155821a-17.1
       qemu-sgabios-8-17.1
       qemu-skiboot-5.2.0-17.1
       qemu-vgabios-1.14.0_0_g155821a-17.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (x86_64):
       qemu-audio-alsa-5.2.0-17.1
       qemu-audio-alsa-debuginfo-5.2.0-17.1
       qemu-audio-pa-5.2.0-17.1
       qemu-audio-pa-debuginfo-5.2.0-17.1
       qemu-x86-5.2.0-17.1
       qemu-x86-debuginfo-5.2.0-17.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (s390x):
       qemu-hw-s390x-virtio-gpu-ccw-5.2.0-17.1
       qemu-hw-s390x-virtio-gpu-ccw-debuginfo-5.2.0-17.1
       qemu-s390x-5.2.0-17.1
       qemu-s390x-debuginfo-5.2.0-17.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       qemu-debuginfo-5.2.0-17.1
       qemu-debugsource-5.2.0-17.1
       qemu-tools-5.2.0-17.1
       qemu-tools-debuginfo-5.2.0-17.1


References:

  o https://www.suse.com/security/cve/CVE-2019-15890.html
  o https://www.suse.com/security/cve/CVE-2020-14364.html
  o https://www.suse.com/security/cve/CVE-2020-17380.html
  o https://www.suse.com/security/cve/CVE-2020-25085.html
  o https://www.suse.com/security/cve/CVE-2020-25707.html
  o https://www.suse.com/security/cve/CVE-2020-25723.html
  o https://www.suse.com/security/cve/CVE-2020-27821.html
  o https://www.suse.com/security/cve/CVE-2020-29129.html
  o https://www.suse.com/security/cve/CVE-2020-29130.html
  o https://www.suse.com/security/cve/CVE-2020-8608.html
  o https://www.suse.com/security/cve/CVE-2021-20263.html
  o https://www.suse.com/security/cve/CVE-2021-3409.html
  o https://www.suse.com/security/cve/CVE-2021-3416.html
  o https://www.suse.com/security/cve/CVE-2021-3419.html
  o https://bugzilla.suse.com/1149813
  o https://bugzilla.suse.com/1163019
  o https://bugzilla.suse.com/1175144
  o https://bugzilla.suse.com/1175534
  o https://bugzilla.suse.com/1176681
  o https://bugzilla.suse.com/1178683
  o https://bugzilla.suse.com/1178935
  o https://bugzilla.suse.com/1179477
  o https://bugzilla.suse.com/1179484
  o https://bugzilla.suse.com/1179686
  o https://bugzilla.suse.com/1181103
  o https://bugzilla.suse.com/1182282
  o https://bugzilla.suse.com/1182425
  o https://bugzilla.suse.com/1182968
  o https://bugzilla.suse.com/1182975
  o https://bugzilla.suse.com/1183373
  o https://bugzilla.suse.com/1186290

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dsYV
-----END PGP SIGNATURE-----