-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3474
               SUSE-SU-2019:2353-1 Security update for qemu
                             12 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Unauthorised Access             -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14378 CVE-2019-13164 CVE-2019-12155

Reference:         ESB-2019.3405
                   ESB-2019.3371
                   ESB-2019.3340
                   ESB-2019.3316
                   ESB-2019.3274

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192353-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for qemu

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2353-1
Rating:            important
References:        #1079730 #1098403 #1111025 #1127077 #1134880 #1135902
                   #1136528 #1136777 #1139926 #1140402 #1141043 #1143794
Cross-References:  CVE-2019-12155 CVE-2019-13164 CVE-2019-14378
Affected Products:
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that solves three vulnerabilities and has 9 fixes is now available.

Description:

This update for qemu fixes the following issues:
Security issues fixed:

  o CVE-2019-14378: Security fix for heap overflow in ip_reass on big packet
    input (bsc#1143794).
  o CVE-2019-12155: Security fix for null pointer dereference while releasing
    spice resources (bsc#1135902).
  o CVE-2019-13164: Security fix for qemu-bridge-helper ACL can be bypassed
    when names are too long (bsc#1140402).


Bug fixes and enhancements:

  o Add vcpu features needed for Cascadelake-Server, Icelake-Client and
    Icelake-Server, especially the foundational arch-capabilities to help with
    security and performance on Intel hosts (bsc#1134880) (fate#327764).
  o Add support for one more security/performance related vcpu feature (bsc#
    1136777) (fate#327795).
  o Disable file locking in the Xen PV disk backend to avoid locking issues
    with PV domUs during migration. The issues triggered by the locking can not
    be properly handled in libxl. The locking introduced in qemu-2.10 was
    removed again in qemu-4.0 (bsc#1079730, bsc#1098403, bsc#1111025).
  o Ignore csske for expanding the cpu model (bsc#1136528).
  o Provide qcow2 L2 caching improvements, which allows for better storage
    performance in certain configurations (bsc#1139926, ECO-130).
  o Fixed virsh migrate-setspeed (bsc#1127077, bsc#1141043).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2353=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2353=1

Package List:

  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       qemu-2.11.2-5.18.1
       qemu-block-curl-2.11.2-5.18.1
       qemu-block-curl-debuginfo-2.11.2-5.18.1
       qemu-block-iscsi-2.11.2-5.18.1
       qemu-block-iscsi-debuginfo-2.11.2-5.18.1
       qemu-block-ssh-2.11.2-5.18.1
       qemu-block-ssh-debuginfo-2.11.2-5.18.1
       qemu-debugsource-2.11.2-5.18.1
       qemu-guest-agent-2.11.2-5.18.1
       qemu-guest-agent-debuginfo-2.11.2-5.18.1
       qemu-lang-2.11.2-5.18.1
       qemu-tools-2.11.2-5.18.1
       qemu-tools-debuginfo-2.11.2-5.18.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 x86_64):
       qemu-block-rbd-2.11.2-5.18.1
       qemu-block-rbd-debuginfo-2.11.2-5.18.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       qemu-kvm-2.11.2-5.18.1
  o SUSE Linux Enterprise Server 12-SP4 (ppc64le):
       qemu-ppc-2.11.2-5.18.1
       qemu-ppc-debuginfo-2.11.2-5.18.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64):
       qemu-arm-2.11.2-5.18.1
       qemu-arm-debuginfo-2.11.2-5.18.1
  o SUSE Linux Enterprise Server 12-SP4 (x86_64):
       qemu-x86-2.11.2-5.18.1
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       qemu-ipxe-1.0.0+-5.18.1
       qemu-seabios-1.11.0-5.18.1
       qemu-sgabios-8-5.18.1
       qemu-vgabios-1.11.0-5.18.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x):
       qemu-s390-2.11.2-5.18.1
       qemu-s390-debuginfo-2.11.2-5.18.1
  o SUSE Linux Enterprise Desktop 12-SP4 (noarch):
       qemu-ipxe-1.0.0+-5.18.1
       qemu-seabios-1.11.0-5.18.1
       qemu-sgabios-8-5.18.1
       qemu-vgabios-1.11.0-5.18.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       qemu-2.11.2-5.18.1
       qemu-block-curl-2.11.2-5.18.1
       qemu-block-curl-debuginfo-2.11.2-5.18.1
       qemu-debugsource-2.11.2-5.18.1
       qemu-kvm-2.11.2-5.18.1
       qemu-tools-2.11.2-5.18.1
       qemu-tools-debuginfo-2.11.2-5.18.1
       qemu-x86-2.11.2-5.18.1


References:

  o https://www.suse.com/security/cve/CVE-2019-12155.html
  o https://www.suse.com/security/cve/CVE-2019-13164.html
  o https://www.suse.com/security/cve/CVE-2019-14378.html
  o https://bugzilla.suse.com/1079730
  o https://bugzilla.suse.com/1098403
  o https://bugzilla.suse.com/1111025
  o https://bugzilla.suse.com/1127077
  o https://bugzilla.suse.com/1134880
  o https://bugzilla.suse.com/1135902
  o https://bugzilla.suse.com/1136528
  o https://bugzilla.suse.com/1136777
  o https://bugzilla.suse.com/1139926
  o https://bugzilla.suse.com/1140402
  o https://bugzilla.suse.com/1141043
  o https://bugzilla.suse.com/1143794

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q0YU
-----END PGP SIGNATURE-----