-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3660
               SUSE-SU-2018:3912-1: Security update for qemu
                             27 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18849 CVE-2018-17963 CVE-2018-17962
                   CVE-2018-17958 CVE-2018-15746 CVE-2018-10839

Reference:         ESB-2018.3533
                   ESB-2018.3318
                   ESB-2018.3255

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183912-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3912-1
Rating:             moderate
References:         #1106222 #1110910 #1111006 #1111010 #1111013 
                    #1114422 
Cross-References:   CVE-2018-10839 CVE-2018-15746 CVE-2018-17958
                    CVE-2018-17962 CVE-2018-17963 CVE-2018-18849
                   
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for qemu fixes the following issues:

   Security issues fixed:

   - CVE-2018-10839: Fixed NE2000 NIC emulation support that is vulnerable to
     an integer overflow, which could lead to buffer overflow issue. It could
     occur when receiving packets over the network. A user inside guest could
     use this flaw to crash the Qemu process resulting in DoS (bsc#1110910).
   - CVE-2018-15746: Fixed qemu-seccomp.c that might allow local OS guest
     users to cause a denial of service (guest crash) by leveraging
     mishandling of the seccomp policy for threads other than the main thread
     (bsc#1106222).
   - CVE-2018-17958: Fixed a Buffer Overflow in rtl8139_do_receive in
     hw/net/rtl8139.c because an incorrect integer data type is used
     (bsc#1111006).
   - CVE-2018-17962: Fixed a Buffer Overflow in pcnet_receive in
     hw/net/pcnet.c because an incorrect integer data type is used
     (bsc#1111010).
   - CVE-2018-17963: Fixed qemu_deliver_packet_iov in net/net.c that accepts
     packet sizes greater than INT_MAX, which allows attackers to cause a
     denial of service or possibly have unspecified other impact.
     (bsc#1111013)
   - CVE-2018-18849: Fixed an out of bounds memory access issue that was
     found in the LSI53C895A SCSI Host Bus Adapter emulation while writing a
     message in lsi_do_msgin. It could occur during migration if the
     'msg_len' field has an invalid value. A user/process could use this flaw
     to crash the Qemu process resulting in DoS (bsc#1114422).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2781=1



Package List:

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      qemu-2.0.2-48.46.2
      qemu-block-curl-2.0.2-48.46.2
      qemu-block-curl-debuginfo-2.0.2-48.46.2
      qemu-debugsource-2.0.2-48.46.2
      qemu-guest-agent-2.0.2-48.46.2
      qemu-guest-agent-debuginfo-2.0.2-48.46.2
      qemu-lang-2.0.2-48.46.2
      qemu-tools-2.0.2-48.46.2
      qemu-tools-debuginfo-2.0.2-48.46.2

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      qemu-kvm-2.0.2-48.46.2

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le):

      qemu-ppc-2.0.2-48.46.2
      qemu-ppc-debuginfo-2.0.2-48.46.2

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      qemu-block-rbd-2.0.2-48.46.2
      qemu-block-rbd-debuginfo-2.0.2-48.46.2
      qemu-x86-2.0.2-48.46.2
      qemu-x86-debuginfo-2.0.2-48.46.2

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      qemu-ipxe-1.0.0-48.46.2
      qemu-seabios-1.7.4-48.46.2
      qemu-sgabios-8-48.46.2
      qemu-vgabios-1.7.4-48.46.2

   - SUSE Linux Enterprise Server 12-LTSS (s390x):

      qemu-s390-2.0.2-48.46.2
      qemu-s390-debuginfo-2.0.2-48.46.2


References:

   https://www.suse.com/security/cve/CVE-2018-10839.html
   https://www.suse.com/security/cve/CVE-2018-15746.html
   https://www.suse.com/security/cve/CVE-2018-17958.html
   https://www.suse.com/security/cve/CVE-2018-17962.html
   https://www.suse.com/security/cve/CVE-2018-17963.html
   https://www.suse.com/security/cve/CVE-2018-18849.html
   https://bugzilla.suse.com/1106222
   https://bugzilla.suse.com/1110910
   https://bugzilla.suse.com/1111006
   https://bugzilla.suse.com/1111010
   https://bugzilla.suse.com/1111013
   https://bugzilla.suse.com/1114422

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vi5L
-----END PGP SIGNATURE-----