-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3274
               SUSE-SU-2019:2246-1 Security update for qemu
                              29 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14378 CVE-2019-13164 CVE-2019-12155

Reference:         ESB-2019.3250
                   ESB-2019.1944.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192246-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2246-1
Rating:            important
References:        #1079730 #1098403 #1111025 #1119115 #1134883 #1135902
                   #1136540 #1136778 #1140402 #1143794
Cross-References:  CVE-2019-12155 CVE-2019-13164 CVE-2019-14378
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves three vulnerabilities and has 7 fixes is now available.

Description:

This update for qemu fixes the following issues:
Security issues fixed:

  o CVE-2019-14378: Security fix for heap overflow in ip_reass on big packet
    input (bsc#1143794).
  o CVE-2019-12155: Security fix for null pointer dereference while releasing
    spice resources (bsc#1135902).
  o CVE-2019-13164: Security fix for qemu-bridge-helper ACL can be bypassed
    when names are too long (bsc#1140402).


Bug fixes and enhancements:

  o Add vcpu features needed for Cascadelake-Server, Icelake-Client and
    Icelake-Server, especially the foundational arch-capabilities to help with
    security and performance on Intel hosts (bsc#1134883) (fate#327764)
  o Add support for one more security/performance related vcpu feature (bsc#
    1136778) (fate#327796)
  o Disable file locking in the Xen PV disk backend to avoid locking issues
    with PV domUs during migration. The issues triggered by the locking can not
    be properly handled in libxl. The locking introduced in qemu-2.10 was
    removed again in qemu-4.0 (bsc#1079730, bsc#1098403, bsc#1111025).
  o Ignore csske for expanding the cpu model (bsc#1136540)
  o Fix vm migration is failing with input/output error when nfs server is
    disconnected (bsc#1119115)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2246=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2246=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2246=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
    s390x x86_64):
       qemu-2.11.2-9.28.3
       qemu-block-curl-2.11.2-9.28.3
       qemu-block-curl-debuginfo-2.11.2-9.28.3
       qemu-block-iscsi-2.11.2-9.28.3
       qemu-block-iscsi-debuginfo-2.11.2-9.28.3
       qemu-block-rbd-2.11.2-9.28.3
       qemu-block-rbd-debuginfo-2.11.2-9.28.3
       qemu-block-ssh-2.11.2-9.28.3
       qemu-block-ssh-debuginfo-2.11.2-9.28.3
       qemu-debuginfo-2.11.2-9.28.3
       qemu-debugsource-2.11.2-9.28.3
       qemu-guest-agent-2.11.2-9.28.3
       qemu-guest-agent-debuginfo-2.11.2-9.28.3
       qemu-lang-2.11.2-9.28.3
  o SUSE Linux Enterprise Module for Server Applications 15 (s390x x86_64):
       qemu-kvm-2.11.2-9.28.3
  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64):
       qemu-arm-2.11.2-9.28.3
       qemu-arm-debuginfo-2.11.2-9.28.3
  o SUSE Linux Enterprise Module for Server Applications 15 (ppc64le):
       qemu-ppc-2.11.2-9.28.3
       qemu-ppc-debuginfo-2.11.2-9.28.3
  o SUSE Linux Enterprise Module for Server Applications 15 (x86_64):
       qemu-x86-2.11.2-9.28.3
       qemu-x86-debuginfo-2.11.2-9.28.3
  o SUSE Linux Enterprise Module for Server Applications 15 (noarch):
       qemu-ipxe-1.0.0+-9.28.3
       qemu-seabios-1.11.0-9.28.3
       qemu-sgabios-8-9.28.3
       qemu-vgabios-1.11.0-9.28.3
  o SUSE Linux Enterprise Module for Server Applications 15 (s390x):
       qemu-s390-2.11.2-9.28.3
       qemu-s390-debuginfo-2.11.2-9.28.3
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       qemu-block-dmg-2.11.2-9.28.3
       qemu-block-dmg-debuginfo-2.11.2-9.28.3
       qemu-debuginfo-2.11.2-9.28.3
       qemu-debugsource-2.11.2-9.28.3
       qemu-extra-2.11.2-9.28.3
       qemu-extra-debuginfo-2.11.2-9.28.3
       qemu-linux-user-2.11.2-9.28.2
       qemu-linux-user-debuginfo-2.11.2-9.28.2
       qemu-linux-user-debugsource-2.11.2-9.28.2
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       qemu-debuginfo-2.11.2-9.28.3
       qemu-debugsource-2.11.2-9.28.3
       qemu-tools-2.11.2-9.28.3
       qemu-tools-debuginfo-2.11.2-9.28.3


References:

  o https://www.suse.com/security/cve/CVE-2019-12155.html
  o https://www.suse.com/security/cve/CVE-2019-13164.html
  o https://www.suse.com/security/cve/CVE-2019-14378.html
  o https://bugzilla.suse.com/1079730
  o https://bugzilla.suse.com/1098403
  o https://bugzilla.suse.com/1111025
  o https://bugzilla.suse.com/1119115
  o https://bugzilla.suse.com/1134883
  o https://bugzilla.suse.com/1135902
  o https://bugzilla.suse.com/1136540
  o https://bugzilla.suse.com/1136778
  o https://bugzilla.suse.com/1140402
  o https://bugzilla.suse.com/1143794

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h+Y4
-----END PGP SIGNATURE-----