openSUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2017:2938-1
Rating:             important
References:         #1054724 #1055587 #1056291 #1056334 #1057378 
                    #1057585 #1057966 #1062069 #1062942 #1063122 
                    
Cross-References:   CVE-2017-10911 CVE-2017-12809 CVE-2017-13672
                    CVE-2017-13711 CVE-2017-14167 CVE-2017-15038
                    CVE-2017-15268 CVE-2017-15289
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has two fixes
   is now available.

Description:

   This update for qemu to version 2.9.1 fixes several issues.

   It also announces that the qed storage format will be no longer supported
   in Leap 15.0.

   These security issues were fixed:

   - CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by
     triggering slow data-channel read operations, related to
     io/channel-websock.c (bsc#1062942)
   - CVE-2017-15289: The mode4and5 write functions allowed local OS guest
     privileged users to cause a denial of service (out-of-bounds write
     access and Qemu process crash) via vectors related to dst calculation
     (bsc#1063122)
   - CVE-2017-15038: Race condition in the v9fs_xattrwalk function local
     guest OS users to obtain sensitive information from host heap memory via
     vectors related to reading extended attributes (bsc#1062069)
   - CVE-2017-10911: The make_response function in the Linux kernel allowed
     guest OS users to obtain sensitive information from host OS (or other
     guest OS) kernel memory by leveraging the copying of uninitialized
     padding fields in Xen block-interface response structures (bsc#1057378)
   - CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed
     local guest OS privileged users to cause a denial of service (NULL
     pointer dereference and QEMU process crash) by flushing an empty CDROM
     device drive (bsc#1054724)
   - CVE-2017-14167: Integer overflow in the load_multiboot function allowed
     local guest OS users to execute arbitrary code on the host via crafted
     multiboot header address values, which trigger an out-of-bounds write
     (bsc#1057585)
   - CVE-2017-13672: The VGA display emulator support allowed local guest OS
     privileged users to cause a denial of service (out-of-bounds read and
     QEMU process crash) via vectors involving display update (bsc#1056334)
   - CVE-2017-13711: Use-after-free vulnerability allowed attackers to cause
     a denial of service (QEMU instance crash) by leveraging failure to
     properly clear ifq_so from pending packets (bsc#1056291).

   These non-security issues were fixed:

   - Fixed not being able to build from rpm sources due to undefined macro
     (bsc#1057966)
   - Fiedx package build failure against new glibc (bsc#1055587)

   This update was imported from the SUSE:SLE-12-SP3:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2017-1248=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      qemu-linux-user-2.9.1-35.1
      qemu-linux-user-debuginfo-2.9.1-35.1
      qemu-linux-user-debugsource-2.9.1-35.1

   - openSUSE Leap 42.3 (x86_64):

      qemu-2.9.1-35.1
      qemu-arm-2.9.1-35.1
      qemu-arm-debuginfo-2.9.1-35.1
      qemu-block-curl-2.9.1-35.1
      qemu-block-curl-debuginfo-2.9.1-35.1
      qemu-block-dmg-2.9.1-35.1
      qemu-block-dmg-debuginfo-2.9.1-35.1
      qemu-block-iscsi-2.9.1-35.1
      qemu-block-iscsi-debuginfo-2.9.1-35.1
      qemu-block-rbd-2.9.1-35.1
      qemu-block-rbd-debuginfo-2.9.1-35.1
      qemu-block-ssh-2.9.1-35.1
      qemu-block-ssh-debuginfo-2.9.1-35.1
      qemu-debugsource-2.9.1-35.1
      qemu-extra-2.9.1-35.1
      qemu-extra-debuginfo-2.9.1-35.1
      qemu-guest-agent-2.9.1-35.1
      qemu-guest-agent-debuginfo-2.9.1-35.1
      qemu-ksm-2.9.1-35.1
      qemu-kvm-2.9.1-35.1
      qemu-lang-2.9.1-35.1
      qemu-ppc-2.9.1-35.1
      qemu-ppc-debuginfo-2.9.1-35.1
      qemu-s390-2.9.1-35.1
      qemu-s390-debuginfo-2.9.1-35.1
      qemu-testsuite-2.9.1-35.1
      qemu-tools-2.9.1-35.1
      qemu-tools-debuginfo-2.9.1-35.1
      qemu-x86-2.9.1-35.1
      qemu-x86-debuginfo-2.9.1-35.1

   - openSUSE Leap 42.3 (noarch):

      qemu-ipxe-1.0.0-35.1
      qemu-seabios-1.10.2-35.1
      qemu-sgabios-8-35.1
      qemu-vgabios-1.10.2-35.1


References:

   https://www.suse.com/security/cve/CVE-2017-10911.html
   https://www.suse.com/security/cve/CVE-2017-12809.html
   https://www.suse.com/security/cve/CVE-2017-13672.html
   https://www.suse.com/security/cve/CVE-2017-13711.html
   https://www.suse.com/security/cve/CVE-2017-14167.html
   https://www.suse.com/security/cve/CVE-2017-15038.html
   https://www.suse.com/security/cve/CVE-2017-15268.html
   https://www.suse.com/security/cve/CVE-2017-15289.html
   https://bugzilla.suse.com/1054724
   https://bugzilla.suse.com/1055587
   https://bugzilla.suse.com/1056291
   https://bugzilla.suse.com/1056334
   https://bugzilla.suse.com/1057378
   https://bugzilla.suse.com/1057585
   https://bugzilla.suse.com/1057966
   https://bugzilla.suse.com/1062069
   https://bugzilla.suse.com/1062942
   https://bugzilla.suse.com/1063122

openSUSE: 2017:2938-1: important: qemu

November 7, 2017
An update that solves 8 vulnerabilities and has two fixes An update that solves 8 vulnerabilities and has two fixes An update that solves 8 vulnerabilities and has two fixes is now...

Description

This update for qemu to version 2.9.1 fixes several issues. It also announces that the qed storage format will be no longer supported in Leap 15.0. These security issues were fixed: - CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by triggering slow data-channel read operations, related to io/channel-websock.c (bsc#1062942) - CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122) - CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069) - CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378) - CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724) - CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585) - CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334) - CVE-2017-13711: Use-after-free vulnerability allowed attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending packets (bsc#1056291). These non-security issues were fixed: - Fixed not being able to build from rpm sources due to undefined macro (bsc#1057966) - Fiedx package build failure against new glibc (bsc#1055587) This update was imported from the SUSE:SLE-12-SP3:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2017-1248=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.3 (i586 x86_64): qemu-linux-user-2.9.1-35.1 qemu-linux-user-debuginfo-2.9.1-35.1 qemu-linux-user-debugsource-2.9.1-35.1 - openSUSE Leap 42.3 (x86_64): qemu-2.9.1-35.1 qemu-arm-2.9.1-35.1 qemu-arm-debuginfo-2.9.1-35.1 qemu-block-curl-2.9.1-35.1 qemu-block-curl-debuginfo-2.9.1-35.1 qemu-block-dmg-2.9.1-35.1 qemu-block-dmg-debuginfo-2.9.1-35.1 qemu-block-iscsi-2.9.1-35.1 qemu-block-iscsi-debuginfo-2.9.1-35.1 qemu-block-rbd-2.9.1-35.1 qemu-block-rbd-debuginfo-2.9.1-35.1 qemu-block-ssh-2.9.1-35.1 qemu-block-ssh-debuginfo-2.9.1-35.1 qemu-debugsource-2.9.1-35.1 qemu-extra-2.9.1-35.1 qemu-extra-debuginfo-2.9.1-35.1 qemu-guest-agent-2.9.1-35.1 qemu-guest-agent-debuginfo-2.9.1-35.1 qemu-ksm-2.9.1-35.1 qemu-kvm-2.9.1-35.1 qemu-lang-2.9.1-35.1 qemu-ppc-2.9.1-35.1 qemu-ppc-debuginfo-2.9.1-35.1 qemu-s390-2.9.1-35.1 qemu-s390-debuginfo-2.9.1-35.1 qemu-testsuite-2.9.1-35.1 qemu-tools-2.9.1-35.1 qemu-tools-debuginfo-2.9.1-35.1 qemu-x86-2.9.1-35.1 qemu-x86-debuginfo-2.9.1-35.1 - openSUSE Leap 42.3 (noarch): qemu-ipxe-1.0.0-35.1 qemu-seabios-1.10.2-35.1 qemu-sgabios-8-35.1 qemu-vgabios-1.10.2-35.1


References

https://www.suse.com/security/cve/CVE-2017-10911.html https://www.suse.com/security/cve/CVE-2017-12809.html https://www.suse.com/security/cve/CVE-2017-13672.html https://www.suse.com/security/cve/CVE-2017-13711.html https://www.suse.com/security/cve/CVE-2017-14167.html https://www.suse.com/security/cve/CVE-2017-15038.html https://www.suse.com/security/cve/CVE-2017-15268.html https://www.suse.com/security/cve/CVE-2017-15289.html https://bugzilla.suse.com/1054724 https://bugzilla.suse.com/1055587 https://bugzilla.suse.com/1056291 https://bugzilla.suse.com/1056334 https://bugzilla.suse.com/1057378 https://bugzilla.suse.com/1057585 https://bugzilla.suse.com/1057966 https://bugzilla.suse.com/1062069 https://bugzilla.suse.com/1062942 https://bugzilla.suse.com/1063122


Severity
Announcement ID: openSUSE-SU-2017:2938-1
Rating: important
Affected Products: openSUSE Leap 42.3

Related News