-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2541
                         Security update for qemu
                               28 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3611 CVE-2021-3608 CVE-2021-3607
                   CVE-2021-3595 CVE-2021-3594 CVE-2021-3593
                   CVE-2021-3592 CVE-2021-3582 

Reference:         ESB-2021.2527
                   ESB-2021.2508
                   ESB-2021.2479

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212474-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2474-1
Rating:            important
References:        #1187364 #1187365 #1187366 #1187367 #1187499 #1187529
                   #1187538 #1187539
Cross-References:  CVE-2021-3582 CVE-2021-3592 CVE-2021-3593 CVE-2021-3594
                   CVE-2021-3595 CVE-2021-3607 CVE-2021-3608 CVE-2021-3611
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for qemu fixes the following issues:
Security issues fixed:

  o CVE-2021-3595: Fixed slirp: invalid pointer initialization may lead to
    information disclosure (tftp) (bsc#1187366)
  o CVE-2021-3592: Fix for slirp: invalid pointer initialization may lead to
    information disclosure (bootp) (bsc#1187364)
  o CVE-2021-3594: Fix for slirp: invalid pointer initialization may lead to
    information disclosure (udp) (bsc#1187367)
  o CVE-2021-3593: Fix for slirp: invalid pointer initialization may lead to
    information disclosure (udp6) (bsc#1187365)
  o CVE-2021-3582: Fix possible mremap overflow in the pvrdma (bsc#1187499)
  o CVE-2021-3607: Ensure correct input on ring init (bsc#1187539)
  o CVE-2021-3608: Fix the ring init error flow (bsc#1187538)
  o CVE-2021-3611: Fix intel-hda segmentation fault due to stack overflow (bsc#
    1187529)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-2474=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-2474=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2474=1

Package List:

  o SUSE MicroOS 5.0 (aarch64 x86_64):
       qemu-4.2.1-11.25.2
       qemu-debuginfo-4.2.1-11.25.2
       qemu-debugsource-4.2.1-11.25.2
       qemu-tools-4.2.1-11.25.2
       qemu-tools-debuginfo-4.2.1-11.25.2
  o SUSE MicroOS 5.0 (aarch64):
       qemu-arm-4.2.1-11.25.2
       qemu-arm-debuginfo-4.2.1-11.25.2
  o SUSE MicroOS 5.0 (x86_64):
       qemu-x86-4.2.1-11.25.2
       qemu-x86-debuginfo-4.2.1-11.25.2
  o SUSE MicroOS 5.0 (noarch):
       qemu-ipxe-1.0.0+-11.25.2
       qemu-seabios-1.12.1+-11.25.2
       qemu-sgabios-8-11.25.2
       qemu-vgabios-1.12.1+-11.25.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       qemu-4.2.1-11.25.2
       qemu-block-curl-4.2.1-11.25.2
       qemu-block-curl-debuginfo-4.2.1-11.25.2
       qemu-block-iscsi-4.2.1-11.25.2
       qemu-block-iscsi-debuginfo-4.2.1-11.25.2
       qemu-block-rbd-4.2.1-11.25.2
       qemu-block-rbd-debuginfo-4.2.1-11.25.2
       qemu-block-ssh-4.2.1-11.25.2
       qemu-block-ssh-debuginfo-4.2.1-11.25.2
       qemu-debuginfo-4.2.1-11.25.2
       qemu-debugsource-4.2.1-11.25.2
       qemu-guest-agent-4.2.1-11.25.2
       qemu-guest-agent-debuginfo-4.2.1-11.25.2
       qemu-lang-4.2.1-11.25.2
       qemu-ui-spice-app-4.2.1-11.25.2
       qemu-ui-spice-app-debuginfo-4.2.1-11.25.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (s390x x86_64):
       qemu-kvm-4.2.1-11.25.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (ppc64le):
       qemu-ppc-4.2.1-11.25.2
       qemu-ppc-debuginfo-4.2.1-11.25.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64):
       qemu-arm-4.2.1-11.25.2
       qemu-arm-debuginfo-4.2.1-11.25.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (x86_64):
       qemu-audio-alsa-4.2.1-11.25.2
       qemu-audio-alsa-debuginfo-4.2.1-11.25.2
       qemu-audio-pa-4.2.1-11.25.2
       qemu-audio-pa-debuginfo-4.2.1-11.25.2
       qemu-ui-curses-4.2.1-11.25.2
       qemu-ui-curses-debuginfo-4.2.1-11.25.2
       qemu-ui-gtk-4.2.1-11.25.2
       qemu-ui-gtk-debuginfo-4.2.1-11.25.2
       qemu-x86-4.2.1-11.25.2
       qemu-x86-debuginfo-4.2.1-11.25.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
       qemu-ipxe-1.0.0+-11.25.2
       qemu-microvm-4.2.1-11.25.2
       qemu-seabios-1.12.1+-11.25.2
       qemu-sgabios-8-11.25.2
       qemu-vgabios-1.12.1+-11.25.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (s390x):
       qemu-s390-4.2.1-11.25.2
       qemu-s390-debuginfo-4.2.1-11.25.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       qemu-debuginfo-4.2.1-11.25.2
       qemu-debugsource-4.2.1-11.25.2
       qemu-tools-4.2.1-11.25.2
       qemu-tools-debuginfo-4.2.1-11.25.2


References:

  o https://www.suse.com/security/cve/CVE-2021-3582.html
  o https://www.suse.com/security/cve/CVE-2021-3592.html
  o https://www.suse.com/security/cve/CVE-2021-3593.html
  o https://www.suse.com/security/cve/CVE-2021-3594.html
  o https://www.suse.com/security/cve/CVE-2021-3595.html
  o https://www.suse.com/security/cve/CVE-2021-3607.html
  o https://www.suse.com/security/cve/CVE-2021-3608.html
  o https://www.suse.com/security/cve/CVE-2021-3611.html
  o https://bugzilla.suse.com/1187364
  o https://bugzilla.suse.com/1187365
  o https://bugzilla.suse.com/1187366
  o https://bugzilla.suse.com/1187367
  o https://bugzilla.suse.com/1187499
  o https://bugzilla.suse.com/1187529
  o https://bugzilla.suse.com/1187538
  o https://bugzilla.suse.com/1187539

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ve93
-----END PGP SIGNATURE-----