-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2836
              SUSE Security Update: Security update for qemu
                              7 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15289 CVE-2017-15268 CVE-2017-15038
                   CVE-2017-14167 CVE-2017-13672 CVE-2017-12809
                   CVE-2017-11434 CVE-2017-11334 CVE-2017-10911
                   CVE-2017-10806 CVE-2017-10664 CVE-2017-9524

Reference:         ESB-2017.2322
                   ESB-2017.1941
                   ESB-2017.1882
                   ESB-2017.1827
                   ESB-2017.1688
                   ESB-2017.1687

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20172936-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2936-1
Rating:             important
References:         #1043176 #1043808 #1046636 #1047674 #1048902 
                    #1049381 #1054724 #1056334 #1057378 #1057585 
                    #1057966 #1059369 #1062069 #1062942 #1063122 
                    #997358 
Cross-References:   CVE-2017-10664 CVE-2017-10806 CVE-2017-10911
                    CVE-2017-11334 CVE-2017-11434 CVE-2017-12809
                    CVE-2017-13672 CVE-2017-14167 CVE-2017-15038
                    CVE-2017-15268 CVE-2017-15289 CVE-2017-9524
                   
Affected Products:
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that solves 12 vulnerabilities and has four fixes
   is now available.

Description:

   This update for qemu fixes several issues.

   These security issues were fixed:

   - CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by
     triggering slow data-channel read operations, related to
     io/channel-websock.c (bsc#1062942).
   - CVE-2017-9524: The qemu-nbd server when built with the Network Block
     Device (NBD) Server support allowed remote attackers to cause a denial
     of service (segmentation fault and server crash) by leveraging failure
     to ensure that all initialization occurs talking to a client in the
     nbd_negotiate function (bsc#1043808).
   - CVE-2017-15289: The mode4and5 write functions allowed local OS guest
     privileged users to cause a denial of service (out-of-bounds write
     access and Qemu process crash) via vectors related to dst calculation
     (bsc#1063122)
   - CVE-2017-15038: Race condition in the v9fs_xattrwalk function local
     guest OS users to obtain sensitive information from host heap memory via
     vectors related to reading extended attributes (bsc#1062069)
   - CVE-2017-10911: The make_response function in the Linux kernel allowed
     guest OS users to obtain sensitive information from host OS (or other
     guest OS) kernel memory by leveraging the copying of uninitialized
     padding fields in Xen block-interface response structures (bsc#1057378)
   - CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed
     local guest OS privileged users to cause a denial of service (NULL
     pointer dereference and QEMU process crash) by flushing an empty CDROM
     device drive (bsc#1054724)
   - CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote
     attackers to cause a denial of service (daemon crash) by disconnecting
     during a server-to-client reply attempt (bsc#1046636)
   - CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users
     to cause a denial of service (QEMU process crash) via vectors related to
     logging debug messages (bsc#1047674)
   - CVE-2017-14167: Integer overflow in the load_multiboot function allowed
     local guest OS users to execute arbitrary code on the host via crafted
     multiboot header address values, which trigger an out-of-bounds write
     (bsc#1057585)
   - CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local
     guest OS users to cause a denial of service (out-of-bounds read) via a
     crafted DHCP options string (bsc#1049381)
   - CVE-2017-11334: The address_space_write_continue function allowed local
     guest OS privileged users to cause a denial of service (out-of-bounds
     access and guest instance crash) by leveraging use of qemu_map_ram_ptr
     to access guest ram block area (bsc#1048902)
   - CVE-2017-13672: The VGA display emulator support allowed local guest OS
     privileged users to cause a denial of service (out-of-bounds read and
     QEMU process crash) via vectors involving display update (bsc#1056334)

   These non-security issues were fixed:

   - Fixed not being able to build from rpm sources due to undefined macro
     (bsc#1057966)
   - Fixed wrong permissions for kvm_stat.1 file
   - Fixed KVM lun resize not working as expected on SLES12 SP2 HV
     (bsc#1043176)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1821=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1821=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1821=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      qemu-2.6.2-41.22.2
      qemu-arm-2.6.2-41.22.2
      qemu-arm-debuginfo-2.6.2-41.22.2
      qemu-block-curl-2.6.2-41.22.2
      qemu-block-curl-debuginfo-2.6.2-41.22.2
      qemu-block-rbd-2.6.2-41.22.2
      qemu-block-rbd-debuginfo-2.6.2-41.22.2
      qemu-block-ssh-2.6.2-41.22.2
      qemu-block-ssh-debuginfo-2.6.2-41.22.2
      qemu-debugsource-2.6.2-41.22.2
      qemu-guest-agent-2.6.2-41.22.2
      qemu-guest-agent-debuginfo-2.6.2-41.22.2
      qemu-lang-2.6.2-41.22.2
      qemu-tools-2.6.2-41.22.2
      qemu-tools-debuginfo-2.6.2-41.22.2

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

      qemu-ipxe-1.0.0-41.22.2

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      qemu-2.6.2-41.22.2
      qemu-block-curl-2.6.2-41.22.2
      qemu-block-curl-debuginfo-2.6.2-41.22.2
      qemu-block-ssh-2.6.2-41.22.2
      qemu-block-ssh-debuginfo-2.6.2-41.22.2
      qemu-debugsource-2.6.2-41.22.2
      qemu-guest-agent-2.6.2-41.22.2
      qemu-guest-agent-debuginfo-2.6.2-41.22.2
      qemu-lang-2.6.2-41.22.2
      qemu-tools-2.6.2-41.22.2
      qemu-tools-debuginfo-2.6.2-41.22.2

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 x86_64):

      qemu-block-rbd-2.6.2-41.22.2
      qemu-block-rbd-debuginfo-2.6.2-41.22.2

   - SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

      qemu-kvm-2.6.2-41.22.2

   - SUSE Linux Enterprise Server 12-SP2 (ppc64le):

      qemu-ppc-2.6.2-41.22.2
      qemu-ppc-debuginfo-2.6.2-41.22.2

   - SUSE Linux Enterprise Server 12-SP2 (aarch64):

      qemu-arm-2.6.2-41.22.2
      qemu-arm-debuginfo-2.6.2-41.22.2

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      qemu-x86-2.6.2-41.22.2

   - SUSE Linux Enterprise Server 12-SP2 (noarch):

      qemu-ipxe-1.0.0-41.22.2
      qemu-seabios-1.9.1-41.22.2
      qemu-sgabios-8-41.22.2
      qemu-vgabios-1.9.1-41.22.2

   - SUSE Linux Enterprise Server 12-SP2 (s390x):

      qemu-s390-2.6.2-41.22.2
      qemu-s390-debuginfo-2.6.2-41.22.2

   - SUSE Linux Enterprise Desktop 12-SP2 (noarch):

      qemu-ipxe-1.0.0-41.22.2
      qemu-seabios-1.9.1-41.22.2
      qemu-sgabios-8-41.22.2
      qemu-vgabios-1.9.1-41.22.2

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      qemu-2.6.2-41.22.2
      qemu-block-curl-2.6.2-41.22.2
      qemu-block-curl-debuginfo-2.6.2-41.22.2
      qemu-debugsource-2.6.2-41.22.2
      qemu-kvm-2.6.2-41.22.2
      qemu-tools-2.6.2-41.22.2
      qemu-tools-debuginfo-2.6.2-41.22.2
      qemu-x86-2.6.2-41.22.2


References:

   https://www.suse.com/security/cve/CVE-2017-10664.html
   https://www.suse.com/security/cve/CVE-2017-10806.html
   https://www.suse.com/security/cve/CVE-2017-10911.html
   https://www.suse.com/security/cve/CVE-2017-11334.html
   https://www.suse.com/security/cve/CVE-2017-11434.html
   https://www.suse.com/security/cve/CVE-2017-12809.html
   https://www.suse.com/security/cve/CVE-2017-13672.html
   https://www.suse.com/security/cve/CVE-2017-14167.html
   https://www.suse.com/security/cve/CVE-2017-15038.html
   https://www.suse.com/security/cve/CVE-2017-15268.html
   https://www.suse.com/security/cve/CVE-2017-15289.html
   https://www.suse.com/security/cve/CVE-2017-9524.html
   https://bugzilla.suse.com/1043176
   https://bugzilla.suse.com/1043808
   https://bugzilla.suse.com/1046636
   https://bugzilla.suse.com/1047674
   https://bugzilla.suse.com/1048902
   https://bugzilla.suse.com/1049381
   https://bugzilla.suse.com/1054724
   https://bugzilla.suse.com/1056334
   https://bugzilla.suse.com/1057378
   https://bugzilla.suse.com/1057585
   https://bugzilla.suse.com/1057966
   https://bugzilla.suse.com/1059369
   https://bugzilla.suse.com/1062069
   https://bugzilla.suse.com/1062942
   https://bugzilla.suse.com/1063122
   https://bugzilla.suse.com/997358

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWgEsk4x+lLeg9Ub1AQgCfg//bHJ58x2tLsekg8MJvTOzl/QTAcbb5rJh
h7eKezj2rmZINIk30+9pe1cBb5YSBF6WqvKe3oZR50YjUU/O/VeGJ1FBHqdiEVzd
a1ObGxzc0hBitgYx1hf8Cwfy5b+DwyvglsHBAsraooz2NV6pbIbkV9a3AN4cdkA9
brFUPQ/zIXEGq6ecvkS5oxpFGHOQIq5+kZyloCCszLTWl1RMebnFzgRN7qcTi7B/
ru7gV4XpJ0Mllw2pjJedmpfYw+/3AbdfTkXPEIKnVolsLIDv3PZLZfyP//Ha0pvq
e1eby8WRCX+BiaO1JU1wowIAp+TPLGx47C+hxZT+UrfvLYoF2/429V8oU1Dy5mCu
SPB4AQLpoyXqqCtSWbIuFrd07Gb6k0NHbPmS6E1PQXRd0N+9IyFHJOwad5clZqol
8KNENNF/t1RxkmlNNErSgr7wfLeRUwKT8j6Val0qM3uJBVerJlL6V14E15h6gmOE
yh/70LFh9BrtDw+2qAXIwBe3lyjGm7A2wIdqJ6MiBWczmi3Ja8PtheTWRMvdEJyi
Dmn58nh2BU4h7z/twAM67cslCbLYIGEn+leF5U7KyeLu8BjEJDbVJGyeKEK9+Tq0
2W2pQpqg2ri9waOAb1ZOGZnxwDWlJQNt3DekEFKcNha6MgUliB19e2BRn4+1cWkH
7IbgYvZuD8U=
=tlfU
-----END PGP SIGNATURE-----