-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3859
              SUSE Security Update: Security update for qemu
                             13 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16847  

Reference:         ESB-2018.3698
                   ESB-2018.3670

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184086-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4086-1
Rating:             important
References:         #1108474 #1114529 
Cross-References:   CVE-2018-16847
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for qemu fixes the following issues:

   Security issue fixed:

   - CVE-2018-16847: Fixed an out of bounds r/w buffer access in cmb
     operations (bsc#1114529).

   Non-security issue fixed:

   - Fixed serial console issue in SLES 12 SP2 that triggered a qemu-kvm bug
     (bsc#1108474).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2018-2913=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-2913=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2913=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64):

      qemu-2.11.2-9.17.1
      qemu-block-curl-2.11.2-9.17.1
      qemu-block-curl-debuginfo-2.11.2-9.17.1
      qemu-block-iscsi-2.11.2-9.17.1
      qemu-block-iscsi-debuginfo-2.11.2-9.17.1
      qemu-block-rbd-2.11.2-9.17.1
      qemu-block-rbd-debuginfo-2.11.2-9.17.1
      qemu-block-ssh-2.11.2-9.17.1
      qemu-block-ssh-debuginfo-2.11.2-9.17.1
      qemu-debuginfo-2.11.2-9.17.1
      qemu-debugsource-2.11.2-9.17.1
      qemu-guest-agent-2.11.2-9.17.1
      qemu-guest-agent-debuginfo-2.11.2-9.17.1
      qemu-lang-2.11.2-9.17.1

   - SUSE Linux Enterprise Module for Server Applications 15 (s390x x86_64):

      qemu-kvm-2.11.2-9.17.1

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64):

      qemu-arm-2.11.2-9.17.1
      qemu-arm-debuginfo-2.11.2-9.17.1

   - SUSE Linux Enterprise Module for Server Applications 15 (ppc64le):

      qemu-ppc-2.11.2-9.17.1
      qemu-ppc-debuginfo-2.11.2-9.17.1

   - SUSE Linux Enterprise Module for Server Applications 15 (noarch):

      qemu-ipxe-1.0.0+-9.17.1
      qemu-seabios-1.11.0-9.17.1
      qemu-sgabios-8-9.17.1
      qemu-vgabios-1.11.0-9.17.1

   - SUSE Linux Enterprise Module for Server Applications 15 (x86_64):

      qemu-x86-2.11.2-9.17.1
      qemu-x86-debuginfo-2.11.2-9.17.1

   - SUSE Linux Enterprise Module for Server Applications 15 (s390x):

      qemu-s390-2.11.2-9.17.1
      qemu-s390-debuginfo-2.11.2-9.17.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      qemu-block-dmg-2.11.2-9.17.1
      qemu-block-dmg-debuginfo-2.11.2-9.17.1
      qemu-debuginfo-2.11.2-9.17.1
      qemu-debugsource-2.11.2-9.17.1
      qemu-extra-2.11.2-9.17.1
      qemu-extra-debuginfo-2.11.2-9.17.1
      qemu-linux-user-2.11.2-9.17.1
      qemu-linux-user-debuginfo-2.11.2-9.17.1
      qemu-linux-user-debugsource-2.11.2-9.17.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      qemu-debuginfo-2.11.2-9.17.1
      qemu-debugsource-2.11.2-9.17.1
      qemu-tools-2.11.2-9.17.1
      qemu-tools-debuginfo-2.11.2-9.17.1


References:

   https://www.suse.com/security/cve/CVE-2018-16847.html
   https://bugzilla.suse.com/1108474
   https://bugzilla.suse.com/1114529

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n57c
-----END PGP SIGNATURE-----