-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3883
                         Security update for qemu
                             17 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  Linux variants
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18849 CVE-2018-17963 CVE-2018-17962
                   CVE-2018-17958 CVE-2018-15746 CVE-2018-10839

Reference:         ESB-2018.3782
                   ESB-2018.3698

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184129-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4129-1
Rating:             moderate
References:         #1100408 #1106222 #1110910 #1111006 #1111010
                    #1111013 #1114422
Cross-References:   CVE-2018-10839 CVE-2018-15746 CVE-2018-17958
                    CVE-2018-17962 CVE-2018-17963 CVE-2018-18849

Affected Products:
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that solves 6 vulnerabilities and has one errata
   is now available.

Description:

   This update for qemu fixes the following issues:

   Security issues fixed:

   - CVE-2018-10839: Fixed NE2000 NIC emulation support that is vulnerable to
     an integer overflow, which could lead to buffer overflow issue. It could
     occur when receiving packets over the network. A user inside guest could
     use this flaw to crash the Qemu process resulting in DoS (bsc#1110910).
   - CVE-2018-15746: Fixed qemu-seccomp.c that might allow local OS guest
     users to cause a denial of service (guest crash) by leveraging
     mishandling of the seccomp policy for threads other than the main thread
     (bsc#1106222).
   - CVE-2018-17958: Fixed a Buffer Overflow in rtl8139_do_receive in
     hw/net/rtl8139.c because an incorrect integer data type is used
     (bsc#1111006).
   - CVE-2018-17962: Fixed a Buffer Overflow in pcnet_receive in
     hw/net/pcnet.c because an incorrect integer data type is used
     (bsc#1111010).
   - CVE-2018-17963: Fixed qemu_deliver_packet_iov in net/net.c that accepts
     packet sizes greater than INT_MAX, which allows attackers to cause a
     denial of service or possibly have unspecified other impact.
     (bsc#1111013)
   - CVE-2018-18849: Fixed an out of bounds memory access issue that was
     found in the LSI53C895A SCSI Host Bus Adapter emulation while writing a
     message in lsi_do_msgin. It could occur during migration if the
     'msg_len' field has an invalid value. A user/process could use this flaw
     to crash the Qemu process resulting in DoS (bsc#1114422).

   Non-security issues fixed:

   - Improving disk performance for qemu on xen (bsc#1100408)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2944=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2944=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      qemu-2.9.1-6.22.3
      qemu-block-curl-2.9.1-6.22.3
      qemu-block-curl-debuginfo-2.9.1-6.22.3
      qemu-block-iscsi-2.9.1-6.22.3
      qemu-block-iscsi-debuginfo-2.9.1-6.22.3
      qemu-block-ssh-2.9.1-6.22.3
      qemu-block-ssh-debuginfo-2.9.1-6.22.3
      qemu-debugsource-2.9.1-6.22.3
      qemu-guest-agent-2.9.1-6.22.3
      qemu-guest-agent-debuginfo-2.9.1-6.22.3
      qemu-lang-2.9.1-6.22.3
      qemu-tools-2.9.1-6.22.3
      qemu-tools-debuginfo-2.9.1-6.22.3

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 x86_64):

      qemu-block-rbd-2.9.1-6.22.3
      qemu-block-rbd-debuginfo-2.9.1-6.22.3

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      qemu-kvm-2.9.1-6.22.3

   - SUSE Linux Enterprise Server 12-SP3 (aarch64):

      qemu-arm-2.9.1-6.22.3
      qemu-arm-debuginfo-2.9.1-6.22.3

   - SUSE Linux Enterprise Server 12-SP3 (ppc64le):

      qemu-ppc-2.9.1-6.22.3
      qemu-ppc-debuginfo-2.9.1-6.22.3

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      qemu-ipxe-1.0.0+-6.22.3
      qemu-seabios-1.10.2-6.22.3
      qemu-sgabios-8-6.22.3
      qemu-vgabios-1.10.2-6.22.3

   - SUSE Linux Enterprise Server 12-SP3 (x86_64):

      qemu-x86-2.9.1-6.22.3
      qemu-x86-debuginfo-2.9.1-6.22.3

   - SUSE Linux Enterprise Server 12-SP3 (s390x):

      qemu-s390-2.9.1-6.22.3
      qemu-s390-debuginfo-2.9.1-6.22.3

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      qemu-2.9.1-6.22.3
      qemu-block-curl-2.9.1-6.22.3
      qemu-block-curl-debuginfo-2.9.1-6.22.3
      qemu-debugsource-2.9.1-6.22.3
      qemu-kvm-2.9.1-6.22.3
      qemu-tools-2.9.1-6.22.3
      qemu-tools-debuginfo-2.9.1-6.22.3
      qemu-x86-2.9.1-6.22.3

   - SUSE Linux Enterprise Desktop 12-SP3 (noarch):

      qemu-ipxe-1.0.0+-6.22.3
      qemu-seabios-1.10.2-6.22.3
      qemu-sgabios-8-6.22.3
      qemu-vgabios-1.10.2-6.22.3

   - SUSE CaaS Platform ALL (x86_64):

      qemu-debugsource-2.9.1-6.22.3
      qemu-guest-agent-2.9.1-6.22.3
      qemu-guest-agent-debuginfo-2.9.1-6.22.3

   - SUSE CaaS Platform 3.0 (x86_64):

      qemu-debugsource-2.9.1-6.22.3
      qemu-guest-agent-2.9.1-6.22.3
      qemu-guest-agent-debuginfo-2.9.1-6.22.3


References:

   https://www.suse.com/security/cve/CVE-2018-10839.html
   https://www.suse.com/security/cve/CVE-2018-15746.html
   https://www.suse.com/security/cve/CVE-2018-17958.html
   https://www.suse.com/security/cve/CVE-2018-17962.html
   https://www.suse.com/security/cve/CVE-2018-17963.html
   https://www.suse.com/security/cve/CVE-2018-18849.html
   https://bugzilla.suse.com/1100408
   https://bugzilla.suse.com/1106222
   https://bugzilla.suse.com/1110910
   https://bugzilla.suse.com/1111006
   https://bugzilla.suse.com/1111010
   https://bugzilla.suse.com/1111013
   https://bugzilla.suse.com/1114422

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CxQu
-----END PGP SIGNATURE-----