SUSE 5008 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2017:2938-1: important: Security update for qemu
openSUSE-SU-2017:2941-1: important: Security update for qemu
openSUSE-SU-2017:2943-1: important: Security update for libwpd



openSUSE-SU-2017:2938-1: important: Security update for qemu

openSUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:2938-1
Rating: important
References: #1054724 #1055587 #1056291 #1056334 #1057378
#1057585 #1057966 #1062069 #1062942 #1063122

Cross-References: CVE-2017-10911 CVE-2017-12809 CVE-2017-13672
CVE-2017-13711 CVE-2017-14167 CVE-2017-15038
CVE-2017-15268 CVE-2017-15289
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves 8 vulnerabilities and has two fixes
is now available.

Description:

This update for qemu to version 2.9.1 fixes several issues.

It also announces that the qed storage format will be no longer supported
in Leap 15.0.

These security issues were fixed:

- CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by
triggering slow data-channel read operations, related to
io/channel-websock.c (bsc#1062942)
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest
privileged users to cause a denial of service (out-of-bounds write
access and Qemu process crash) via vectors related to dst calculation
(bsc#1063122)
- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local
guest OS users to obtain sensitive information from host heap memory via
vectors related to reading extended attributes (bsc#1062069)
- CVE-2017-10911: The make_response function in the Linux kernel allowed
guest OS users to obtain sensitive information from host OS (or other
guest OS) kernel memory by leveraging the copying of uninitialized
padding fields in Xen block-interface response structures (bsc#1057378)
- CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed
local guest OS privileged users to cause a denial of service (NULL
pointer dereference and QEMU process crash) by flushing an empty CDROM
device drive (bsc#1054724)
- CVE-2017-14167: Integer overflow in the load_multiboot function allowed
local guest OS users to execute arbitrary code on the host via crafted
multiboot header address values, which trigger an out-of-bounds write
(bsc#1057585)
- CVE-2017-13672: The VGA display emulator support allowed local guest OS
privileged users to cause a denial of service (out-of-bounds read and
QEMU process crash) via vectors involving display update (bsc#1056334)
- CVE-2017-13711: Use-after-free vulnerability allowed attackers to cause
a denial of service (QEMU instance crash) by leveraging failure to
properly clear ifq_so from pending packets (bsc#1056291).

These non-security issues were fixed:

- Fixed not being able to build from rpm sources due to undefined macro
(bsc#1057966)
- Fiedx package build failure against new glibc (bsc#1055587)

This update was imported from the SUSE:SLE-12-SP3:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-1248=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (i586 x86_64):

qemu-linux-user-2.9.1-35.1
qemu-linux-user-debuginfo-2.9.1-35.1
qemu-linux-user-debugsource-2.9.1-35.1

- openSUSE Leap 42.3 (x86_64):

qemu-2.9.1-35.1
qemu-arm-2.9.1-35.1
qemu-arm-debuginfo-2.9.1-35.1
qemu-block-curl-2.9.1-35.1
qemu-block-curl-debuginfo-2.9.1-35.1
qemu-block-dmg-2.9.1-35.1
qemu-block-dmg-debuginfo-2.9.1-35.1
qemu-block-iscsi-2.9.1-35.1
qemu-block-iscsi-debuginfo-2.9.1-35.1
qemu-block-rbd-2.9.1-35.1
qemu-block-rbd-debuginfo-2.9.1-35.1
qemu-block-ssh-2.9.1-35.1
qemu-block-ssh-debuginfo-2.9.1-35.1
qemu-debugsource-2.9.1-35.1
qemu-extra-2.9.1-35.1
qemu-extra-debuginfo-2.9.1-35.1
qemu-guest-agent-2.9.1-35.1
qemu-guest-agent-debuginfo-2.9.1-35.1
qemu-ksm-2.9.1-35.1
qemu-kvm-2.9.1-35.1
qemu-lang-2.9.1-35.1
qemu-ppc-2.9.1-35.1
qemu-ppc-debuginfo-2.9.1-35.1
qemu-s390-2.9.1-35.1
qemu-s390-debuginfo-2.9.1-35.1
qemu-testsuite-2.9.1-35.1
qemu-tools-2.9.1-35.1
qemu-tools-debuginfo-2.9.1-35.1
qemu-x86-2.9.1-35.1
qemu-x86-debuginfo-2.9.1-35.1

- openSUSE Leap 42.3 (noarch):

qemu-ipxe-1.0.0-35.1
qemu-seabios-1.10.2-35.1
qemu-sgabios-8-35.1
qemu-vgabios-1.10.2-35.1


References:

https://www.suse.com/security/cve/CVE-2017-10911.html
https://www.suse.com/security/cve/CVE-2017-12809.html
https://www.suse.com/security/cve/CVE-2017-13672.html
https://www.suse.com/security/cve/CVE-2017-13711.html
https://www.suse.com/security/cve/CVE-2017-14167.html
https://www.suse.com/security/cve/CVE-2017-15038.html
https://www.suse.com/security/cve/CVE-2017-15268.html
https://www.suse.com/security/cve/CVE-2017-15289.html
https://bugzilla.suse.com/1054724
https://bugzilla.suse.com/1055587
https://bugzilla.suse.com/1056291
https://bugzilla.suse.com/1056334
https://bugzilla.suse.com/1057378
https://bugzilla.suse.com/1057585
https://bugzilla.suse.com/1057966
https://bugzilla.suse.com/1062069
https://bugzilla.suse.com/1062942
https://bugzilla.suse.com/1063122

openSUSE-SU-2017:2941-1: important: Security update for qemu

openSUSE Security Update: Security update for qemu
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:2941-1
Rating: important
References: #1043176 #1043808 #1046636 #1047674 #1048902
#1049381 #1054724 #1056334 #1057378 #1057585
#1057966 #1059369 #1062069 #1062942 #1063122
#997358
Cross-References: CVE-2017-10664 CVE-2017-10806 CVE-2017-10911
CVE-2017-11334 CVE-2017-11434 CVE-2017-12809
CVE-2017-13672 CVE-2017-14167 CVE-2017-15038
CVE-2017-15268 CVE-2017-15289 CVE-2017-9524

Affected Products:
openSUSE Leap 42.2
______________________________________________________________________________

An update that solves 12 vulnerabilities and has four fixes
is now available.

Description:

This update for qemu fixes several issues.

These security issues were fixed:

- CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by
triggering slow data-channel read operations, related to
io/channel-websock.c (bsc#1062942).
- CVE-2017-9524: The qemu-nbd server when built with the Network Block
Device (NBD) Server support allowed remote attackers to cause a denial
of service (segmentation fault and server crash) by leveraging failure
to ensure that all initialization occurs talking to a client in the
nbd_negotiate function (bsc#1043808).
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest
privileged users to cause a denial of service (out-of-bounds write
access and Qemu process crash) via vectors related to dst calculation
(bsc#1063122)
- CVE-2017-15038: Race condition in the v9fs_xattrwalk function local
guest OS users to obtain sensitive information from host heap memory via
vectors related to reading extended attributes (bsc#1062069)
- CVE-2017-10911: The make_response function in the Linux kernel allowed
guest OS users to obtain sensitive information from host OS (or other
guest OS) kernel memory by leveraging the copying of uninitialized
padding fields in Xen block-interface response structures (bsc#1057378)
- CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed
local guest OS privileged users to cause a denial of service (NULL
pointer dereference and QEMU process crash) by flushing an empty CDROM
device drive (bsc#1054724)
- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote
attackers to cause a denial of service (daemon crash) by disconnecting
during a server-to-client reply attempt (bsc#1046636)
- CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users
to cause a denial of service (QEMU process crash) via vectors related to
logging debug messages (bsc#1047674)
- CVE-2017-14167: Integer overflow in the load_multiboot function allowed
local guest OS users to execute arbitrary code on the host via crafted
multiboot header address values, which trigger an out-of-bounds write
(bsc#1057585)
- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local
guest OS users to cause a denial of service (out-of-bounds read) via a
crafted DHCP options string (bsc#1049381)
- CVE-2017-11334: The address_space_write_continue function allowed local
guest OS privileged users to cause a denial of service (out-of-bounds
access and guest instance crash) by leveraging use of qemu_map_ram_ptr
to access guest ram block area (bsc#1048902)
- CVE-2017-13672: The VGA display emulator support allowed local guest OS
privileged users to cause a denial of service (out-of-bounds read and
QEMU process crash) via vectors involving display update (bsc#1056334)

These non-security issues were fixed:

- Fixed not being able to build from rpm sources due to undefined macro
(bsc#1057966)
- Fixed wrong permissions for kvm_stat.1 file
- Fixed KVM lun resize not working as expected on SLES12 SP2 HV
(bsc#1043176)

This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-1249=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.2 (i586 x86_64):

qemu-2.6.2-31.9.1
qemu-arm-2.6.2-31.9.1
qemu-arm-debuginfo-2.6.2-31.9.1
qemu-block-curl-2.6.2-31.9.1
qemu-block-curl-debuginfo-2.6.2-31.9.1
qemu-block-dmg-2.6.2-31.9.1
qemu-block-dmg-debuginfo-2.6.2-31.9.1
qemu-block-iscsi-2.6.2-31.9.1
qemu-block-iscsi-debuginfo-2.6.2-31.9.1
qemu-block-ssh-2.6.2-31.9.1
qemu-block-ssh-debuginfo-2.6.2-31.9.1
qemu-debugsource-2.6.2-31.9.1
qemu-extra-2.6.2-31.9.1
qemu-extra-debuginfo-2.6.2-31.9.1
qemu-guest-agent-2.6.2-31.9.1
qemu-guest-agent-debuginfo-2.6.2-31.9.1
qemu-kvm-2.6.2-31.9.1
qemu-lang-2.6.2-31.9.1
qemu-linux-user-2.6.2-31.9.1
qemu-linux-user-debuginfo-2.6.2-31.9.1
qemu-linux-user-debugsource-2.6.2-31.9.1
qemu-ppc-2.6.2-31.9.1
qemu-ppc-debuginfo-2.6.2-31.9.1
qemu-s390-2.6.2-31.9.1
qemu-s390-debuginfo-2.6.2-31.9.1
qemu-testsuite-2.6.2-31.9.2
qemu-tools-2.6.2-31.9.1
qemu-tools-debuginfo-2.6.2-31.9.1
qemu-x86-2.6.2-31.9.1
qemu-x86-debuginfo-2.6.2-31.9.1

- openSUSE Leap 42.2 (noarch):

qemu-ipxe-1.0.0-31.9.1
qemu-seabios-1.9.1-31.9.1
qemu-sgabios-8-31.9.1
qemu-vgabios-1.9.1-31.9.1

- openSUSE Leap 42.2 (x86_64):

qemu-block-rbd-2.6.2-31.9.1
qemu-block-rbd-debuginfo-2.6.2-31.9.1


References:

https://www.suse.com/security/cve/CVE-2017-10664.html
https://www.suse.com/security/cve/CVE-2017-10806.html
https://www.suse.com/security/cve/CVE-2017-10911.html
https://www.suse.com/security/cve/CVE-2017-11334.html
https://www.suse.com/security/cve/CVE-2017-11434.html
https://www.suse.com/security/cve/CVE-2017-12809.html
https://www.suse.com/security/cve/CVE-2017-13672.html
https://www.suse.com/security/cve/CVE-2017-14167.html
https://www.suse.com/security/cve/CVE-2017-15038.html
https://www.suse.com/security/cve/CVE-2017-15268.html
https://www.suse.com/security/cve/CVE-2017-15289.html
https://www.suse.com/security/cve/CVE-2017-9524.html
https://bugzilla.suse.com/1043176
https://bugzilla.suse.com/1043808
https://bugzilla.suse.com/1046636
https://bugzilla.suse.com/1047674
https://bugzilla.suse.com/1048902
https://bugzilla.suse.com/1049381
https://bugzilla.suse.com/1054724
https://bugzilla.suse.com/1056334
https://bugzilla.suse.com/1057378
https://bugzilla.suse.com/1057585
https://bugzilla.suse.com/1057966
https://bugzilla.suse.com/1059369
https://bugzilla.suse.com/1062069
https://bugzilla.suse.com/1062942
https://bugzilla.suse.com/1063122
https://bugzilla.suse.com/997358

openSUSE-SU-2017:2943-1: important: Security update for libwpd

openSUSE Security Update: Security update for libwpd
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:2943-1
Rating: important
References: #1058025
Cross-References: CVE-2017-14226
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libwpd fixes the following issues:

Security issue fixed:
- CVE-2017-14226: WP1StylesListener.cpp, WP5StylesListener.cpp, and
WP42StylesListener.cpp in libwpd 0.10.1 mishandle iterators, which
allows remote attackers to cause a denial of service (heap-based buffer
over-read in the WPXTableList class in WPXTable.cpp). This vulnerability
can be triggered in LibreOffice before 5.3.7. It may lead to suffering a
remote attack against a LibreOffice application. (bnc#1058025)

Bugfixes:
- Fix various crashes, leaks and hangs when reading damaged files found by
oss-fuzz.
- Fix crash when NULL is passed as input stream.
- Use symbol visibility on Linux. The library only exports public
functions now.
- Avoid infinite loop. (libwpd#3)
- Remove bashism. (libwpd#5)
- Fix various crashes and hangs when reading broken files found with the
help of american-fuzzy-lop.
- Make --help output of all command line tools more help2man-friendly.
- Miscellaneous fixes and cleanups.
- Generate manpages for the libwpd-tools

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-1247=1

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-1247=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (noarch):

libwpd-devel-doc-0.10.2-8.1

- openSUSE Leap 42.3 (x86_64):

libwpd-0_10-10-0.10.2-8.1
libwpd-0_10-10-debuginfo-0.10.2-8.1
libwpd-debugsource-0.10.2-8.1
libwpd-devel-0.10.2-8.1
libwpd-tools-0.10.2-8.1
libwpd-tools-debuginfo-0.10.2-8.1

- openSUSE Leap 42.2 (i586 x86_64):

libwpd-0_10-10-0.10.2-5.3.1
libwpd-0_10-10-debuginfo-0.10.2-5.3.1
libwpd-debugsource-0.10.2-5.3.1
libwpd-devel-0.10.2-5.3.1
libwpd-tools-0.10.2-5.3.1
libwpd-tools-debuginfo-0.10.2-5.3.1

- openSUSE Leap 42.2 (noarch):

libwpd-devel-doc-0.10.2-5.3.1


References:

https://www.suse.com/security/cve/CVE-2017-14226.html
https://bugzilla.suse.com/1058025