SUSE-SU-2023:2358-1: important: Security update for qemu

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jun 2 12:30:07 UTC 2023



# Security update for qemu

Announcement ID: SUSE-SU-2023:2358-1  
Rating: important  
References:

  * #1187529
  * #1192463
  * #1193621
  * #1193880
  * #1198035
  * #1198037
  * #1198038

  
Cross-References:

  * CVE-2021-3929
  * CVE-2021-4206
  * CVE-2021-4207
  * CVE-2022-0216

  
CVSS scores:

  * CVE-2021-3929 ( SUSE ):  8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2021-3929 ( NVD ):  8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2021-4206 ( SUSE ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2021-4206 ( NVD ):  8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2021-4207 ( SUSE ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2021-4207 ( NVD ):  8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2022-0216 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
  * CVE-2022-0216 ( NVD ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2

  
  
An update that solves four vulnerabilities and has three fixes can now be
installed.

## Description:

This update for qemu fixes the following issues:

  * CVE-2022-0216: Fixed a use-after-free in lsi_do_msgout() in
    hw/scsi/lsi53c895a.c (bsc#1198038).
  * CVE-2021-3929: Fixed use-after-free in nvme, caused by DMA reentrancy issue
    (bsc#1193880).
  * CVE-2021-4207: Fixed heap buffer overflow caused by double fetch in
    qxl_cursor() (bsc#1198037).
  * CVE-2021-4206: Fixed integer overflow in cursor_alloc() (bsc#1198035).
  * Amend .changes file: avoid declaring a still unfixed CVE, as fixed
    (bsc#1187529)
  * Fix the build breaks caused by binutils update (bsc#1192463, bsc#1193621)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-2358=1

## Package List:

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    * qemu-tools-2.6.2-41.76.1
    * qemu-x86-2.6.2-41.76.1
    * qemu-block-rbd-2.6.2-41.76.1
    * qemu-guest-agent-2.6.2-41.76.1
    * qemu-lang-2.6.2-41.76.1
    * qemu-x86-debuginfo-2.6.2-41.76.1
    * qemu-guest-agent-debuginfo-2.6.2-41.76.1
    * qemu-block-curl-2.6.2-41.76.1
    * qemu-tools-debuginfo-2.6.2-41.76.1
    * qemu-block-curl-debuginfo-2.6.2-41.76.1
    * qemu-kvm-2.6.2-41.76.1
    * qemu-2.6.2-41.76.1
    * qemu-block-ssh-debuginfo-2.6.2-41.76.1
    * qemu-debugsource-2.6.2-41.76.1
    * qemu-block-rbd-debuginfo-2.6.2-41.76.1
    * qemu-block-ssh-2.6.2-41.76.1
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    * qemu-sgabios-8-41.76.1
    * qemu-ipxe-1.0.0-41.76.1
    * qemu-seabios-1.9.1_0_gb3ef39f-41.76.1
    * qemu-vgabios-1.9.1_0_gb3ef39f-41.76.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-3929.html
  * https://www.suse.com/security/cve/CVE-2021-4206.html
  * https://www.suse.com/security/cve/CVE-2021-4207.html
  * https://www.suse.com/security/cve/CVE-2022-0216.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1187529
  * https://bugzilla.suse.com/show_bug.cgi?id=1192463
  * https://bugzilla.suse.com/show_bug.cgi?id=1193621
  * https://bugzilla.suse.com/show_bug.cgi?id=1193880
  * https://bugzilla.suse.com/show_bug.cgi?id=1198035
  * https://bugzilla.suse.com/show_bug.cgi?id=1198037
  * https://bugzilla.suse.com/show_bug.cgi?id=1198038

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230602/02583803/attachment.htm>


More information about the sle-security-updates mailing list