Security update for qemu

Announcement ID: SUSE-SU-2017:2936-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-10664 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10664 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10664 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10806 ( SUSE ): 5.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-10806 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10806 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10911 ( SUSE ): 4.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2017-10911 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-11334 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-11334 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-11334 ( NVD ): 4.4 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-11434 ( SUSE ): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-11434 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-11434 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-12809 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-12809 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-12809 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-13672 ( SUSE ): 3.0 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2017-13672 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-13672 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-14167 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2017-14167 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-14167 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-15038 ( SUSE ): 3.0 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2017-15038 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-15268 ( SUSE ): 5.0 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2017-15268 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-15289 ( SUSE ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-15289 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-15289 ( NVD ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-9524 ( SUSE ): 5.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
  • CVE-2017-9524 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-9524 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2

An update that solves 12 vulnerabilities and has four security fixes can now be installed.

Description:

This update for qemu fixes several issues.

These security issues were fixed:

  • CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by triggering slow data-channel read operations, related to io/channel-websock.c (bsc#1062942).
  • CVE-2017-9524: The qemu-nbd server when built with the Network Block Device (NBD) Server support allowed remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs talking to a client in the nbd_negotiate function (bsc#1043808).
  • CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122)
  • CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069)
  • CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378)
  • CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724)
  • CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636)
  • CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674)
  • CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585)
  • CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381)
  • CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902)
  • CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334)

These non-security issues were fixed:

  • Fixed not being able to build from rpm sources due to undefined macro (bsc#1057966)
  • Fixed wrong permissions for kvm_stat.1 file
  • Fixed KVM lun resize not working as expected on SLES12 SP2 HV (bsc#1043176)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1821=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1821=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1821=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1821=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1821=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • qemu-tools-debuginfo-2.6.2-41.22.2
    • qemu-x86-2.6.2-41.22.2
    • qemu-kvm-2.6.2-41.22.2
    • qemu-block-curl-2.6.2-41.22.2
    • qemu-debugsource-2.6.2-41.22.2
    • qemu-block-curl-debuginfo-2.6.2-41.22.2
    • qemu-tools-2.6.2-41.22.2
    • qemu-2.6.2-41.22.2
  • SUSE Linux Enterprise Desktop 12 SP2 (noarch)
    • qemu-sgabios-8-41.22.2
    • qemu-ipxe-1.0.0-41.22.2
    • qemu-seabios-1.9.1-41.22.2
    • qemu-vgabios-1.9.1-41.22.2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • qemu-tools-debuginfo-2.6.2-41.22.2
    • qemu-guest-agent-2.6.2-41.22.2
    • qemu-guest-agent-debuginfo-2.6.2-41.22.2
    • qemu-block-ssh-debuginfo-2.6.2-41.22.2
    • qemu-arm-debuginfo-2.6.2-41.22.2
    • qemu-lang-2.6.2-41.22.2
    • qemu-block-curl-2.6.2-41.22.2
    • qemu-block-rbd-2.6.2-41.22.2
    • qemu-block-ssh-2.6.2-41.22.2
    • qemu-debugsource-2.6.2-41.22.2
    • qemu-block-rbd-debuginfo-2.6.2-41.22.2
    • qemu-block-curl-debuginfo-2.6.2-41.22.2
    • qemu-arm-2.6.2-41.22.2
    • qemu-tools-2.6.2-41.22.2
    • qemu-2.6.2-41.22.2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • qemu-ipxe-1.0.0-41.22.2
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • qemu-tools-debuginfo-2.6.2-41.22.2
    • qemu-guest-agent-2.6.2-41.22.2
    • qemu-guest-agent-debuginfo-2.6.2-41.22.2
    • qemu-block-ssh-debuginfo-2.6.2-41.22.2
    • qemu-lang-2.6.2-41.22.2
    • qemu-block-curl-2.6.2-41.22.2
    • qemu-block-rbd-2.6.2-41.22.2
    • qemu-block-ssh-2.6.2-41.22.2
    • qemu-debugsource-2.6.2-41.22.2
    • qemu-block-rbd-debuginfo-2.6.2-41.22.2
    • qemu-block-curl-debuginfo-2.6.2-41.22.2
    • qemu-tools-2.6.2-41.22.2
    • qemu-2.6.2-41.22.2
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64)
    • qemu-arm-debuginfo-2.6.2-41.22.2
    • qemu-arm-2.6.2-41.22.2
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • qemu-sgabios-8-41.22.2
    • qemu-ipxe-1.0.0-41.22.2
    • qemu-seabios-1.9.1-41.22.2
    • qemu-vgabios-1.9.1-41.22.2
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • qemu-kvm-2.6.2-41.22.2
    • qemu-x86-2.6.2-41.22.2
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • qemu-tools-debuginfo-2.6.2-41.22.2
    • qemu-guest-agent-2.6.2-41.22.2
    • qemu-guest-agent-debuginfo-2.6.2-41.22.2
    • qemu-block-ssh-debuginfo-2.6.2-41.22.2
    • qemu-lang-2.6.2-41.22.2
    • qemu-block-curl-2.6.2-41.22.2
    • qemu-debugsource-2.6.2-41.22.2
    • qemu-block-ssh-2.6.2-41.22.2
    • qemu-block-curl-debuginfo-2.6.2-41.22.2
    • qemu-tools-2.6.2-41.22.2
    • qemu-2.6.2-41.22.2
  • SUSE Linux Enterprise Server 12 SP2 (aarch64)
    • qemu-arm-debuginfo-2.6.2-41.22.2
    • qemu-arm-2.6.2-41.22.2
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 x86_64)
    • qemu-block-rbd-2.6.2-41.22.2
    • qemu-block-rbd-debuginfo-2.6.2-41.22.2
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • qemu-sgabios-8-41.22.2
    • qemu-ipxe-1.0.0-41.22.2
    • qemu-seabios-1.9.1-41.22.2
    • qemu-vgabios-1.9.1-41.22.2
  • SUSE Linux Enterprise Server 12 SP2 (ppc64le)
    • qemu-ppc-debuginfo-2.6.2-41.22.2
    • qemu-ppc-2.6.2-41.22.2
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • qemu-kvm-2.6.2-41.22.2
  • SUSE Linux Enterprise Server 12 SP2 (s390x)
    • qemu-s390-2.6.2-41.22.2
    • qemu-s390-debuginfo-2.6.2-41.22.2
  • SUSE Linux Enterprise Server 12 SP2 (x86_64)
    • qemu-x86-2.6.2-41.22.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • qemu-tools-debuginfo-2.6.2-41.22.2
    • qemu-guest-agent-2.6.2-41.22.2
    • qemu-guest-agent-debuginfo-2.6.2-41.22.2
    • qemu-block-ssh-debuginfo-2.6.2-41.22.2
    • qemu-lang-2.6.2-41.22.2
    • qemu-block-curl-2.6.2-41.22.2
    • qemu-debugsource-2.6.2-41.22.2
    • qemu-block-ssh-2.6.2-41.22.2
    • qemu-block-curl-debuginfo-2.6.2-41.22.2
    • qemu-tools-2.6.2-41.22.2
    • qemu-2.6.2-41.22.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le)
    • qemu-ppc-debuginfo-2.6.2-41.22.2
    • qemu-ppc-2.6.2-41.22.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • qemu-block-rbd-2.6.2-41.22.2
    • qemu-x86-2.6.2-41.22.2
    • qemu-kvm-2.6.2-41.22.2
    • qemu-block-rbd-debuginfo-2.6.2-41.22.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • qemu-sgabios-8-41.22.2
    • qemu-ipxe-1.0.0-41.22.2
    • qemu-seabios-1.9.1-41.22.2
    • qemu-vgabios-1.9.1-41.22.2

References: