-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2809
              SUSE Security Update: Security update for qemu
                              3 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15289 CVE-2017-15268 CVE-2017-15038
                   CVE-2017-14167 CVE-2017-13711 CVE-2017-13672
                   CVE-2017-12809 CVE-2017-10911 

Reference:         ESB-2017.2486

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20172924-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2924-1
Rating:             important
References:         #1054724 #1055587 #1056291 #1056334 #1057378 
                    #1057585 #1057966 #1062069 #1062942 #1063122 
                    
Cross-References:   CVE-2017-10911 CVE-2017-12809 CVE-2017-13672
                    CVE-2017-13711 CVE-2017-14167 CVE-2017-15038
                    CVE-2017-15268 CVE-2017-15289
Affected Products:
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has two fixes
   is now available.

Description:

   This update for qemu to version 2.9.1 fixes several issues.

   It also announces that the qed storage format will be no longer supported
   in SLE 15 (fate#324200).

   These security issues were fixed:

   - CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by
     triggering slow data-channel read operations, related to
     io/channel-websock.c (bsc#1062942)
   - CVE-2017-15289: The mode4and5 write functions allowed local OS guest
     privileged users to cause a denial of service (out-of-bounds write
     access and Qemu process crash) via vectors related to dst calculation
     (bsc#1063122)
   - CVE-2017-15038: Race condition in the v9fs_xattrwalk function local
     guest OS users to obtain sensitive information from host heap memory via
     vectors related to reading extended attributes (bsc#1062069)
   - CVE-2017-10911: The make_response function in the Linux kernel allowed
     guest OS users to obtain sensitive information from host OS (or other
     guest OS) kernel memory by leveraging the copying of uninitialized
     padding fields in Xen block-interface response structures (bsc#1057378)
   - CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed
     local guest OS privileged users to cause a denial of service (NULL
     pointer dereference and QEMU process crash) by flushing an empty CDROM
     device drive (bsc#1054724)
   - CVE-2017-14167: Integer overflow in the load_multiboot function allowed
     local guest OS users to execute arbitrary code on the host via crafted
     multiboot header address values, which trigger an out-of-bounds write
     (bsc#1057585)
   - CVE-2017-13672: The VGA display emulator support allowed local guest OS
     privileged users to cause a denial of service (out-of-bounds read and
     QEMU process crash) via vectors involving display update (bsc#1056334)
   - CVE-2017-13711: Use-after-free vulnerability allowed attackers to cause
     a denial of service (QEMU instance crash) by leveraging failure to
     properly clear ifq_so from pending packets (bsc#1056291).

   These non-security issues were fixed:

   - Fixed not being able to build from rpm sources due to undefined macro
     (bsc#1057966)
   - Fiedx package build failure against new glibc (bsc#1055587)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1810=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1810=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      qemu-2.9.1-6.6.3
      qemu-block-curl-2.9.1-6.6.3
      qemu-block-curl-debuginfo-2.9.1-6.6.3
      qemu-block-iscsi-2.9.1-6.6.3
      qemu-block-iscsi-debuginfo-2.9.1-6.6.3
      qemu-block-ssh-2.9.1-6.6.3
      qemu-block-ssh-debuginfo-2.9.1-6.6.3
      qemu-debugsource-2.9.1-6.6.3
      qemu-guest-agent-2.9.1-6.6.3
      qemu-guest-agent-debuginfo-2.9.1-6.6.3
      qemu-lang-2.9.1-6.6.3
      qemu-tools-2.9.1-6.6.3
      qemu-tools-debuginfo-2.9.1-6.6.3

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 x86_64):

      qemu-block-rbd-2.9.1-6.6.3
      qemu-block-rbd-debuginfo-2.9.1-6.6.3

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      qemu-kvm-2.9.1-6.6.3

   - SUSE Linux Enterprise Server 12-SP3 (ppc64le):

      qemu-ppc-2.9.1-6.6.3
      qemu-ppc-debuginfo-2.9.1-6.6.3

   - SUSE Linux Enterprise Server 12-SP3 (aarch64):

      qemu-arm-2.9.1-6.6.3
      qemu-arm-debuginfo-2.9.1-6.6.3

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      qemu-ipxe-1.0.0-6.6.3
      qemu-seabios-1.10.2-6.6.3
      qemu-sgabios-8-6.6.3
      qemu-vgabios-1.10.2-6.6.3

   - SUSE Linux Enterprise Server 12-SP3 (x86_64):

      qemu-x86-2.9.1-6.6.3

   - SUSE Linux Enterprise Server 12-SP3 (s390x):

      qemu-s390-2.9.1-6.6.3
      qemu-s390-debuginfo-2.9.1-6.6.3

   - SUSE Linux Enterprise Desktop 12-SP3 (noarch):

      qemu-ipxe-1.0.0-6.6.3
      qemu-seabios-1.10.2-6.6.3
      qemu-sgabios-8-6.6.3
      qemu-vgabios-1.10.2-6.6.3

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      qemu-2.9.1-6.6.3
      qemu-block-curl-2.9.1-6.6.3
      qemu-block-curl-debuginfo-2.9.1-6.6.3
      qemu-debugsource-2.9.1-6.6.3
      qemu-kvm-2.9.1-6.6.3
      qemu-tools-2.9.1-6.6.3
      qemu-tools-debuginfo-2.9.1-6.6.3
      qemu-x86-2.9.1-6.6.3


References:

   https://www.suse.com/security/cve/CVE-2017-10911.html
   https://www.suse.com/security/cve/CVE-2017-12809.html
   https://www.suse.com/security/cve/CVE-2017-13672.html
   https://www.suse.com/security/cve/CVE-2017-13711.html
   https://www.suse.com/security/cve/CVE-2017-14167.html
   https://www.suse.com/security/cve/CVE-2017-15038.html
   https://www.suse.com/security/cve/CVE-2017-15268.html
   https://www.suse.com/security/cve/CVE-2017-15289.html
   https://bugzilla.suse.com/1054724
   https://bugzilla.suse.com/1055587
   https://bugzilla.suse.com/1056291
   https://bugzilla.suse.com/1056334
   https://bugzilla.suse.com/1057378
   https://bugzilla.suse.com/1057585
   https://bugzilla.suse.com/1057966
   https://bugzilla.suse.com/1062069
   https://bugzilla.suse.com/1062942
   https://bugzilla.suse.com/1063122

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fKAK
-----END PGP SIGNATURE-----