-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2873
              SUSE Security Update: Security update for qemu
                             13 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15289 CVE-2017-15038 CVE-2017-14167
                   CVE-2017-13672 CVE-2017-11434 CVE-2017-11334
                   CVE-2017-10806 CVE-2017-10664 CVE-2017-9503
                   CVE-2017-9375 CVE-2017-9373 CVE-2017-9330
                   CVE-2017-8309 CVE-2017-8112 CVE-2017-8086
                   CVE-2017-7980 CVE-2017-7718 CVE-2017-7493
                   CVE-2017-7471 CVE-2017-7377 CVE-2017-6505
                   CVE-2017-5987 CVE-2017-5973 CVE-2017-5579
                   CVE-2017-2633 CVE-2016-9603 CVE-2016-9602
                   CVE-2016-6835 CVE-2016-6834 

Reference:         ESB-2017.2853
                   ESB-2017.2486
                   ESB-2017.2322
                   ESB-2016.2420
                   ESB-2016.2401
                   ESB-2016.2353

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20172969-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2969-1
Rating:             important
References:         #1020427 #1021741 #1025109 #1025311 #1026612 
                    #1028184 #1028656 #1030624 #1032075 #1034866 
                    #1034908 #1035406 #1035950 #1036211 #1037242 
                    #1039495 #1042159 #1042800 #1042801 #1043296 
                    #1045035 #1046636 #1047674 #1048902 #1049381 
                    #1056334 #1057585 #1062069 #1063122 #994418 
                    #994605 
Cross-References:   CVE-2016-6834 CVE-2016-6835 CVE-2016-9602
                    CVE-2016-9603 CVE-2017-10664 CVE-2017-10806
                    CVE-2017-11334 CVE-2017-11434 CVE-2017-13672
                    CVE-2017-14167 CVE-2017-15038 CVE-2017-15289
                    CVE-2017-2633 CVE-2017-5579 CVE-2017-5973
                    CVE-2017-5987 CVE-2017-6505 CVE-2017-7377
                    CVE-2017-7471 CVE-2017-7493 CVE-2017-7718
                    CVE-2017-7980 CVE-2017-8086 CVE-2017-8112
                    CVE-2017-8309 CVE-2017-9330 CVE-2017-9373
                    CVE-2017-9375 CVE-2017-9503
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves 29 vulnerabilities and has two fixes
   is now available.

Description:

   This update for qemu fixes several issues.

   These security issues were fixed:

   - CVE-2017-15289: The mode4and5 write functions allowed local OS guest
     privileged users to cause a denial of service (out-of-bounds write
     access and Qemu process crash) via vectors related to dst calculation
     (bsc#1063122)
   - CVE-2017-2633: The VNC display driver support was vulnerable to an
     out-of-bounds memory access issue. A user/process inside guest could use
     this flaw to cause DoS (bsc#1026612)
   - CVE-2017-15038: Race condition in the v9fs_xattrwalk function local
     guest OS users to obtain sensitive information from host heap memory via
     vectors related to reading extended attributes (bsc#1062069)
   - CVE-2017-14167: Integer overflow in the load_multiboot function allowed
     local guest OS users to execute arbitrary code on the host via crafted
     multiboot header address values, which trigger an out-of-bounds write
     (bsc#1057585)
   - CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local
     guest OS users to cause a denial of service (out-of-bounds read) via a
     crafted DHCP options string (bsc#1049381)
   - CVE-2017-11334: The address_space_write_continue function allowed local
     guest OS privileged users to cause a denial of service (out-of-bounds
     access and guest instance crash) by leveraging use of qemu_map_ram_ptr
     to access guest ram block area (bsc#1048902)
   - CVE-2017-13672: The VGA display emulator support allowed local guest OS
     privileged users to cause a denial of service (out-of-bounds read and
     QEMU process crash) via vectors involving display update (bsc#1056334)
   - CVE-2017-5973: A infinite loop while doing control transfer in
     xhci_kick_epctx allowed privileged user inside the guest to crash the
     host process resulting in DoS (bsc#1025109)
   - CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in
     hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial
     of service (infinite loop and QEMU process crash) via vectors involving
     the transfer mode register during multi block transfer (bsc#1025311)
   - CVE-2017-6505: The ohci_service_ed_list function allowed local guest OS
     users to cause a denial of service (infinite loop) via vectors involving
     the number of link endpoint list descriptors (bsc#1028184)
   - CVE-2016-9603: A privileged user within the guest VM could have caused a
     heap overflow in the device model process, potentially escalating their
     privileges to that of the device model process (bsc#1028656)
   - CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS
     privileged users to cause a denial of service (out-of-bounds read and
     QEMU process crash) via vectors related to copying VGA data via the
     cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions
     (bsc#1034908)
   - CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD
     54xx VGA Emulator support allowed privileged user inside guest to use
     this flaw to crash the Qemu process resulting in DoS or potentially
     execute arbitrary code on a host with privileges of Qemu process on the
     host (bsc#1035406)
   - CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged
     users to cause a denial of service (infinite loop and CPU consumption)
     via the message ring page count (bsc#1036211)
   - CVE-2017-9375: The USB xHCI controller emulator support was vulnerable
     to an infinite recursive call loop issue, which allowed a privileged
     user inside guest to crash the Qemu process resulting in DoS
     (bsc#1042800)
   - CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host
     memory leakage issue, which allowed a privileged user inside guest to
     leak host memory resulting in DoS (bsc#1042801)
   - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users
     to cause a denial of service (infinite loop) by leveraging an incorrect
     return value (bsc#1042159)
   - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers
     to cause a denial of service (memory consumption) by repeatedly starting
     and stopping audio capture (bsc#1037242)
   - CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File
     System(9pfs) support, was vulnerable to an improper access control
     issue. It could occur while accessing virtfs metadata files in
     mapped-file security mode. A guest user could have used this flaw to
     escalate their privileges inside guest (bsc#1039495)
   - CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File
     System(9pfs) support was vulnerable to an improper link following issue
     which allowed a privileged user inside guest to access host file system
     beyond the shared folder and potentially escalating their privileges on
     a host (bsc#1020427)
   - CVE-2017-5579: The 16550A UART serial device emulation support was
     vulnerable to a memory leakage issue allowing a privileged user to cause
     a DoS and/or potentially crash the Qemu process on the host (bsc#1021741)
   - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation
     support was vulnerable to a null pointer dereference issue which allowed
     a privileged user inside guest to crash the Qemu process on the host
     resulting in DoS (bsc#1043296)
   - CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote
     attackers to cause a denial of service (daemon crash) by disconnecting
     during a server-to-client reply attempt (bsc#1046636)
   - CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users
     to cause a denial of service (QEMU process crash) via vectors related to
     logging debug messages (bsc#1047674)
   - CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File
     System(9pfs) support was vulnerable to an improper link following issue
     which allowed a privileged user inside guest to access host file system
     beyond the shared folder and potentially escalating their privileges on
     a host (bsc#1020427)
   - CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in
     hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial
     of service (file descriptor or memory consumption) via vectors related
     to an already in-use fid (bsc#1032075)
   - CVE-2017-8086: A memory leak in the v9fs_list_xattr function in
     hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a
     denial of service (memory consumption) via vectors involving the
     orig_value variable (bsc#1035950)
   - CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File
     System(9pfs) support was vulnerable to an improper access control issue
     which allowed a privileged user inside guest to access host file system
     beyond the shared folder and potentially escalating their privileges on
     a host (bsc#1034866)
   - CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE
     VMXNET3 NIC device support allowed privileged user inside guest to crash
     the Qemu instance resulting in DoS (bsc#994418)
   - CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support,
     causing an OOB read access (bsc#994605)
   - Fix privilege escalation in TCG mode (bsc#1030624)

   This non-security issue wsa fixed:

   * bsc#1045035: Fix regression introduced by former virtfs security fixes


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-1839=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      qemu-2.0.2-48.34.3
      qemu-block-curl-2.0.2-48.34.3
      qemu-block-curl-debuginfo-2.0.2-48.34.3
      qemu-debugsource-2.0.2-48.34.3
      qemu-guest-agent-2.0.2-48.34.3
      qemu-guest-agent-debuginfo-2.0.2-48.34.3
      qemu-lang-2.0.2-48.34.3
      qemu-tools-2.0.2-48.34.3
      qemu-tools-debuginfo-2.0.2-48.34.3

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      qemu-kvm-2.0.2-48.34.3

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le):

      qemu-ppc-2.0.2-48.34.3
      qemu-ppc-debuginfo-2.0.2-48.34.3

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      qemu-ipxe-1.0.0-48.34.3
      qemu-seabios-1.7.4-48.34.3
      qemu-sgabios-8-48.34.3
      qemu-vgabios-1.7.4-48.34.3

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      qemu-block-rbd-2.0.2-48.34.3
      qemu-block-rbd-debuginfo-2.0.2-48.34.3
      qemu-x86-2.0.2-48.34.3
      qemu-x86-debuginfo-2.0.2-48.34.3

   - SUSE Linux Enterprise Server 12-LTSS (s390x):

      qemu-s390-2.0.2-48.34.3
      qemu-s390-debuginfo-2.0.2-48.34.3


References:

   https://www.suse.com/security/cve/CVE-2016-6834.html
   https://www.suse.com/security/cve/CVE-2016-6835.html
   https://www.suse.com/security/cve/CVE-2016-9602.html
   https://www.suse.com/security/cve/CVE-2016-9603.html
   https://www.suse.com/security/cve/CVE-2017-10664.html
   https://www.suse.com/security/cve/CVE-2017-10806.html
   https://www.suse.com/security/cve/CVE-2017-11334.html
   https://www.suse.com/security/cve/CVE-2017-11434.html
   https://www.suse.com/security/cve/CVE-2017-13672.html
   https://www.suse.com/security/cve/CVE-2017-14167.html
   https://www.suse.com/security/cve/CVE-2017-15038.html
   https://www.suse.com/security/cve/CVE-2017-15289.html
   https://www.suse.com/security/cve/CVE-2017-2633.html
   https://www.suse.com/security/cve/CVE-2017-5579.html
   https://www.suse.com/security/cve/CVE-2017-5973.html
   https://www.suse.com/security/cve/CVE-2017-5987.html
   https://www.suse.com/security/cve/CVE-2017-6505.html
   https://www.suse.com/security/cve/CVE-2017-7377.html
   https://www.suse.com/security/cve/CVE-2017-7471.html
   https://www.suse.com/security/cve/CVE-2017-7493.html
   https://www.suse.com/security/cve/CVE-2017-7718.html
   https://www.suse.com/security/cve/CVE-2017-7980.html
   https://www.suse.com/security/cve/CVE-2017-8086.html
   https://www.suse.com/security/cve/CVE-2017-8112.html
   https://www.suse.com/security/cve/CVE-2017-8309.html
   https://www.suse.com/security/cve/CVE-2017-9330.html
   https://www.suse.com/security/cve/CVE-2017-9373.html
   https://www.suse.com/security/cve/CVE-2017-9375.html
   https://www.suse.com/security/cve/CVE-2017-9503.html
   https://bugzilla.suse.com/1020427
   https://bugzilla.suse.com/1021741
   https://bugzilla.suse.com/1025109
   https://bugzilla.suse.com/1025311
   https://bugzilla.suse.com/1026612
   https://bugzilla.suse.com/1028184
   https://bugzilla.suse.com/1028656
   https://bugzilla.suse.com/1030624
   https://bugzilla.suse.com/1032075
   https://bugzilla.suse.com/1034866
   https://bugzilla.suse.com/1034908
   https://bugzilla.suse.com/1035406
   https://bugzilla.suse.com/1035950
   https://bugzilla.suse.com/1036211
   https://bugzilla.suse.com/1037242
   https://bugzilla.suse.com/1039495
   https://bugzilla.suse.com/1042159
   https://bugzilla.suse.com/1042800
   https://bugzilla.suse.com/1042801
   https://bugzilla.suse.com/1043296
   https://bugzilla.suse.com/1045035
   https://bugzilla.suse.com/1046636
   https://bugzilla.suse.com/1047674
   https://bugzilla.suse.com/1048902
   https://bugzilla.suse.com/1049381
   https://bugzilla.suse.com/1056334
   https://bugzilla.suse.com/1057585
   https://bugzilla.suse.com/1062069
   https://bugzilla.suse.com/1063122
   https://bugzilla.suse.com/994418
   https://bugzilla.suse.com/994605

- -- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWgj4qYx+lLeg9Ub1AQjvoA/+Oh7gkZBKLzaH5U8z2pLprOXjOs1RL22Y
6tDUKBBS7kdNzrIGwoNFgysxIMAFoAsxszNH3EPYLD4tptQAaVjmzbTufhgmRkM8
f1tx/PtRWa/zgHim7PFei4WykxGHw1Mf6WIjmc7Sa2541FbzwnTmNDR2V1K26UUD
RyFT1qLotniEUDZ5PrWHu/z0juxw6Pa2+E5OQEQvwWXqxzQPglG4VO/D/dv8/1k8
Jt2fGGsQPg3XGQAo2TG4ZyIwz4V5+6S1Xwhti1ejeIyk3lrds2/nS1146GE2RoZv
o2dPDvk/QkvRgfAtGaxKtZHDnds5h0nKJy9SemYjr/D60thBvQm7/oT/NBYVXG6T
c3ttgNlEpRrrRIVXJP0IBatH/51oPnhpWBV4WGFHNJkQnHySwCxGhcv5shCE79Zh
IuDr8pzK7DVYt77+votMDQs6J70RXchcMjD/MOd9hJ6nuCI4osWmmf8xreKlQYne
thAvK7cu3Ll7A3J1C2uMWaV3xOWkj6aeE9BdJI6tPUnOWa9fwqpOL9TJCJG199E0
hmYpkpkadNrZIhvJCQIl0/xSbBlVNQ0NGh7x5VkCGa+6zg0VIpHENlkqltVl8e8j
3Szqoy2dpjH2JCKDWJr7zCSO2LCqi98NgZn8ZUrmXmG/Od/0oJz4g5zInYSguoLn
waIeTeGK9JI=
=EfwC
-----END PGP SIGNATURE-----