Security update for qemu

Announcement ID: SUSE-SU-2017:2924-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-10911 ( SUSE ): 4.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2017-10911 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-12809 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-12809 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-12809 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-13672 ( SUSE ): 3.0 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2017-13672 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-13672 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-13711 ( SUSE ): 4.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L
  • CVE-2017-13711 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-13711 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-14167 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2017-14167 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-14167 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-15038 ( SUSE ): 3.0 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2017-15038 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-15268 ( SUSE ): 5.0 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2017-15268 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-15289 ( SUSE ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-15289 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-15289 ( NVD ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves eight vulnerabilities and has two security fixes can now be installed.

Description:

This update for qemu to version 2.9.1 fixes several issues.

It also announces that the qed storage format will be no longer supported in SLE 15 (fate#324200).

These security issues were fixed:

  • CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by triggering slow data-channel read operations, related to io/channel-websock.c (bsc#1062942)
  • CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)
  • CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)
  • CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378)
  • CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724)
  • CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)
  • CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)
  • CVE-2017-13711: Use-after-free vulnerability allowed attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending packets (bsc#1056291).

These non-security issues were fixed:

  • Fixed not being able to build from rpm sources due to undefined macro (bsc#1057966)
  • Fiedx package build failure against new glibc (bsc#1055587)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1810=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1810=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1810=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1810=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • qemu-debugsource-2.9.1-6.6.3
    • qemu-2.9.1-6.6.3
    • qemu-tools-debuginfo-2.9.1-6.6.3
    • qemu-kvm-2.9.1-6.6.3
    • qemu-x86-2.9.1-6.6.3
    • qemu-tools-2.9.1-6.6.3
    • qemu-block-curl-2.9.1-6.6.3
    • qemu-block-curl-debuginfo-2.9.1-6.6.3
  • SUSE Linux Enterprise Desktop 12 SP3 (noarch)
    • qemu-ipxe-1.0.0-6.6.3
    • qemu-vgabios-1.10.2-6.6.3
    • qemu-seabios-1.10.2-6.6.3
    • qemu-sgabios-8-6.6.3
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • qemu-guest-agent-2.9.1-6.6.3
    • qemu-block-iscsi-debuginfo-2.9.1-6.6.3
    • qemu-block-ssh-2.9.1-6.6.3
    • qemu-debugsource-2.9.1-6.6.3
    • qemu-2.9.1-6.6.3
    • qemu-block-ssh-debuginfo-2.9.1-6.6.3
    • qemu-guest-agent-debuginfo-2.9.1-6.6.3
    • qemu-tools-debuginfo-2.9.1-6.6.3
    • qemu-block-iscsi-2.9.1-6.6.3
    • qemu-lang-2.9.1-6.6.3
    • qemu-tools-2.9.1-6.6.3
    • qemu-block-curl-2.9.1-6.6.3
    • qemu-block-curl-debuginfo-2.9.1-6.6.3
  • SUSE Linux Enterprise Server 12 SP3 (aarch64)
    • qemu-arm-2.9.1-6.6.3
    • qemu-arm-debuginfo-2.9.1-6.6.3
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 x86_64)
    • qemu-block-rbd-debuginfo-2.9.1-6.6.3
    • qemu-block-rbd-2.9.1-6.6.3
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • qemu-ipxe-1.0.0-6.6.3
    • qemu-vgabios-1.10.2-6.6.3
    • qemu-seabios-1.10.2-6.6.3
    • qemu-sgabios-8-6.6.3
  • SUSE Linux Enterprise Server 12 SP3 (ppc64le)
    • qemu-ppc-debuginfo-2.9.1-6.6.3
    • qemu-ppc-2.9.1-6.6.3
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • qemu-kvm-2.9.1-6.6.3
  • SUSE Linux Enterprise Server 12 SP3 (s390x)
    • qemu-s390-debuginfo-2.9.1-6.6.3
    • qemu-s390-2.9.1-6.6.3
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • qemu-x86-2.9.1-6.6.3
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • qemu-guest-agent-2.9.1-6.6.3
    • qemu-block-iscsi-debuginfo-2.9.1-6.6.3
    • qemu-block-ssh-2.9.1-6.6.3
    • qemu-debugsource-2.9.1-6.6.3
    • qemu-2.9.1-6.6.3
    • qemu-block-rbd-2.9.1-6.6.3
    • qemu-block-ssh-debuginfo-2.9.1-6.6.3
    • qemu-guest-agent-debuginfo-2.9.1-6.6.3
    • qemu-lang-2.9.1-6.6.3
    • qemu-block-iscsi-2.9.1-6.6.3
    • qemu-tools-debuginfo-2.9.1-6.6.3
    • qemu-block-rbd-debuginfo-2.9.1-6.6.3
    • qemu-tools-2.9.1-6.6.3
    • qemu-block-curl-2.9.1-6.6.3
    • qemu-block-curl-debuginfo-2.9.1-6.6.3
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64)
    • qemu-arm-2.9.1-6.6.3
    • qemu-arm-debuginfo-2.9.1-6.6.3
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • qemu-ipxe-1.0.0-6.6.3
    • qemu-vgabios-1.10.2-6.6.3
    • qemu-seabios-1.10.2-6.6.3
    • qemu-sgabios-8-6.6.3
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • qemu-x86-2.9.1-6.6.3
    • qemu-kvm-2.9.1-6.6.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • qemu-guest-agent-2.9.1-6.6.3
    • qemu-block-iscsi-debuginfo-2.9.1-6.6.3
    • qemu-block-ssh-2.9.1-6.6.3
    • qemu-debugsource-2.9.1-6.6.3
    • qemu-2.9.1-6.6.3
    • qemu-block-ssh-debuginfo-2.9.1-6.6.3
    • qemu-guest-agent-debuginfo-2.9.1-6.6.3
    • qemu-tools-debuginfo-2.9.1-6.6.3
    • qemu-block-iscsi-2.9.1-6.6.3
    • qemu-lang-2.9.1-6.6.3
    • qemu-tools-2.9.1-6.6.3
    • qemu-block-curl-2.9.1-6.6.3
    • qemu-block-curl-debuginfo-2.9.1-6.6.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • qemu-ipxe-1.0.0-6.6.3
    • qemu-vgabios-1.10.2-6.6.3
    • qemu-seabios-1.10.2-6.6.3
    • qemu-sgabios-8-6.6.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le)
    • qemu-ppc-debuginfo-2.9.1-6.6.3
    • qemu-ppc-2.9.1-6.6.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • qemu-block-rbd-debuginfo-2.9.1-6.6.3
    • qemu-block-rbd-2.9.1-6.6.3
    • qemu-kvm-2.9.1-6.6.3
    • qemu-x86-2.9.1-6.6.3

References: