-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0387
                         Security update for qemu
                              28 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20196 CVE-2020-13253 

Reference:         ESB-2022.0373
                   ESB-2021.0366
                   ESB-2020.3138
                   ESB-2020.2866

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20220210-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0210-1
Rating:            low
References:        #1172033 #1181361
Cross-References:  CVE-2020-13253 CVE-2021-20196
Affected Products:
                   SUSE Linux Enterprise Micro 5.0
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for qemu fixes the following issues:

  o CVE-2020-13253: Fixed an OOB access that could crash the guest resulting in
    DoS (bsc#1172033)
  o CVE-2021-20196: Fixed null pointer dereference that may lead to guest crash
    (bsc#1181361).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Micro 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2022-210=1

Package List:

  o SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64):
       qemu-4.2.1-11.34.2
       qemu-debuginfo-4.2.1-11.34.2
       qemu-debugsource-4.2.1-11.34.2
       qemu-tools-4.2.1-11.34.2
       qemu-tools-debuginfo-4.2.1-11.34.2
  o SUSE Linux Enterprise Micro 5.0 (aarch64):
       qemu-arm-4.2.1-11.34.2
       qemu-arm-debuginfo-4.2.1-11.34.2
  o SUSE Linux Enterprise Micro 5.0 (noarch):
       qemu-ipxe-1.0.0+-11.34.2
       qemu-seabios-1.12.1+-11.34.2
       qemu-sgabios-8-11.34.2
       qemu-vgabios-1.12.1+-11.34.2
  o SUSE Linux Enterprise Micro 5.0 (x86_64):
       qemu-x86-4.2.1-11.34.2
       qemu-x86-debuginfo-4.2.1-11.34.2


References:

  o https://www.suse.com/security/cve/CVE-2020-13253.html
  o https://www.suse.com/security/cve/CVE-2021-20196.html
  o https://bugzilla.suse.com/1172033
  o https://bugzilla.suse.com/1181361

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JBP4
-----END PGP SIGNATURE-----