-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2850
                         Security update for qemu
                              24 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20255 CVE-2021-3682 CVE-2021-3527
                   CVE-2020-35506 CVE-2020-35505 CVE-2020-35504
                   CVE-2020-35503  

Reference:         ESB-2021.2838
                   ESB-2021.2415
                   ESB-2021.1210

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212813-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2813-1
Rating:            moderate
References:        #1180432 #1180433 #1180434 #1180435 #1182651 #1186012
                   #1189145
Cross-References:  CVE-2020-35503 CVE-2020-35504 CVE-2020-35505 CVE-2020-35506
                   CVE-2021-20255 CVE-2021-3527 CVE-2021-3682
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for qemu fixes the following issues:
Security issues fixed:

  o usbredir: free call on invalid pointer in bufp_alloc (bsc#1189145,
    CVE-2021-3682)
  o NULL pointer dereference in ESP (bsc#1180433, CVE-2020-35504) (bsc#1180434,
    CVE-2020-35505) (bsc#1180435, CVE-2020-35506)
  o NULL pointer dereference issue in megasas-gen2 host bus adapter (bsc#
    1180432, CVE-2020-35503)
  o eepro100: stack overflow via infinite recursion (bsc#1182651,
    CVE-2021-20255)
  o usb: unbounded stack allocation in usbredir (bsc#1186012, CVE-2021-3527)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2813=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       qemu-3.1.1.1-57.2
       qemu-audio-alsa-3.1.1.1-57.2
       qemu-audio-alsa-debuginfo-3.1.1.1-57.2
       qemu-audio-oss-3.1.1.1-57.2
       qemu-audio-oss-debuginfo-3.1.1.1-57.2
       qemu-audio-pa-3.1.1.1-57.2
       qemu-audio-pa-debuginfo-3.1.1.1-57.2
       qemu-audio-sdl-3.1.1.1-57.2
       qemu-audio-sdl-debuginfo-3.1.1.1-57.2
       qemu-block-curl-3.1.1.1-57.2
       qemu-block-curl-debuginfo-3.1.1.1-57.2
       qemu-block-iscsi-3.1.1.1-57.2
       qemu-block-iscsi-debuginfo-3.1.1.1-57.2
       qemu-block-ssh-3.1.1.1-57.2
       qemu-block-ssh-debuginfo-3.1.1.1-57.2
       qemu-debugsource-3.1.1.1-57.2
       qemu-guest-agent-3.1.1.1-57.2
       qemu-guest-agent-debuginfo-3.1.1.1-57.2
       qemu-lang-3.1.1.1-57.2
       qemu-tools-3.1.1.1-57.2
       qemu-tools-debuginfo-3.1.1.1-57.2
       qemu-ui-curses-3.1.1.1-57.2
       qemu-ui-curses-debuginfo-3.1.1.1-57.2
       qemu-ui-gtk-3.1.1.1-57.2
       qemu-ui-gtk-debuginfo-3.1.1.1-57.2
       qemu-ui-sdl-3.1.1.1-57.2
       qemu-ui-sdl-debuginfo-3.1.1.1-57.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 x86_64):
       qemu-block-rbd-3.1.1.1-57.2
       qemu-block-rbd-debuginfo-3.1.1.1-57.2
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       qemu-kvm-3.1.1.1-57.2
  o SUSE Linux Enterprise Server 12-SP5 (ppc64le):
       qemu-ppc-3.1.1.1-57.2
       qemu-ppc-debuginfo-3.1.1.1-57.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64):
       qemu-arm-3.1.1.1-57.2
       qemu-arm-debuginfo-3.1.1.1-57.2
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       qemu-ipxe-1.0.0+-57.2
       qemu-seabios-1.12.0_0_ga698c89-57.2
       qemu-sgabios-8-57.2
       qemu-vgabios-1.12.0_0_ga698c89-57.2
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       qemu-x86-3.1.1.1-57.2
  o SUSE Linux Enterprise Server 12-SP5 (s390x):
       qemu-s390-3.1.1.1-57.2
       qemu-s390-debuginfo-3.1.1.1-57.2


References:

  o https://www.suse.com/security/cve/CVE-2020-35503.html
  o https://www.suse.com/security/cve/CVE-2020-35504.html
  o https://www.suse.com/security/cve/CVE-2020-35505.html
  o https://www.suse.com/security/cve/CVE-2020-35506.html
  o https://www.suse.com/security/cve/CVE-2021-20255.html
  o https://www.suse.com/security/cve/CVE-2021-3527.html
  o https://www.suse.com/security/cve/CVE-2021-3682.html
  o https://bugzilla.suse.com/1180432
  o https://bugzilla.suse.com/1180433
  o https://bugzilla.suse.com/1180434
  o https://bugzilla.suse.com/1180435
  o https://bugzilla.suse.com/1182651
  o https://bugzilla.suse.com/1186012
  o https://bugzilla.suse.com/1189145

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYSQu++NLKJtyKPYoAQjdCxAAiuTjVCU8RzXW3GydppyQHpbR6R0FHlAB
riinG0XHgu7/sm5tjm+IBxDYK+E2tsAuAVHhktcWIlw/zfaeczRjkWOHr/ntI7i3
IShktKKnx3sGHp0gbzA/xOaJeM6TXH9CzBBjlr2FV5jhFADZ8Y7Sgk0VQo3D08X/
F37qMpk6ejlf7QjS4010EOXifk9kkiHM0tdzynfc2j0c7qbE80HL7UMpLVPmVcEJ
DGIH8xltKC2TqvAn+M3BAHKT/eiWPaDZam5HTB9V67HuZQWIqr8P88WLcC0TFPOT
EEuT2lCzAQO8VzVlI1ygHaFmMe9LZuNLmBWHeTKIN+x96xG7BhbnryRamjPqEdfb
yiYXqiH+P4yWldNr50z2R4OzRdAGduFGRU3Vixf/rYVspCcRQuUY4Se/NraHhP1g
Ugmi+poSX+FWZOkgg5BeFJlBs5P7/KV5QIoBvy+Uc7s9Ceh6tpCTCwwxERujdys/
AMWY8i+dZ6vwhgmVJ8OdzdFtlMs3JzaZfy8keUxf/Ne/njftkRwX4z/O/kh+Yyw0
GpGPNmBYGGaK2LBHXJAjnMr0W8LemobtwzPQFu01VKlqjGk75cEWS+c2VTiKi5vV
9mNbPBhIkqcIc2Cjs0sM6LnmN6Sj1ZjeUi+doMby64QAAbkpvGN27Bw9UoU4nRc2
sTDltEaXowo=
=HSV+
-----END PGP SIGNATURE-----