<div class="container">
    <h1>Security update for qemu</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:0761-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1172033">#1172033</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1172382">#1172382</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1175144">#1175144</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1180207">#1180207</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1182282">#1182282</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1185000">#1185000</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193880">#1193880</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1197653">#1197653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1198035">#1198035</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1198038">#1198038</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1198712">#1198712</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201367">#1201367</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205808">#1205808</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-13253.html">CVE-2020-13253</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-13754.html">CVE-2020-13754</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-14394.html">CVE-2020-14394</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-17380.html">CVE-2020-17380</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-25085.html">CVE-2020-25085</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-3409.html">CVE-2021-3409</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-3507.html">CVE-2021-3507</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-3929.html">CVE-2021-3929</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-4206.html">CVE-2021-4206</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-0216.html">CVE-2022-0216</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-1050.html">CVE-2022-1050</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-26354.html">CVE-2022-26354</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-35414.html">CVE-2022-35414</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-4144.html">CVE-2022-4144</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-13253</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-13253</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-13754</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-13754</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-14394</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-14394</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-17380</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-17380</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-25085</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-25085</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3409</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3409</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3507</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3507</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3929</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3929</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-4206</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-4206</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-0216</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-0216</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-1050</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-1050</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-26354</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-26354</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-35414</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-35414</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-4144</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-4144</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 14 vulnerabilities can now be installed.</p>

    <h2>Description:</h2>
    <p>This update for qemu fixes the following issues:</p>
<ul>
<li>
<p>bsc#1172033 (CVE-2020-13253)</p>
</li>
<li>
<p>bsc#1180207 (CVE-2020-14394)</p>
</li>
<li>
<p>bsc#1172382 (CVE-2020-13754)</p>
</li>
<li>
<p>bsc#1198038 (CVE-2022-0216)</p>
</li>
<li>
<p>bsc#1193880 (CVE-2021-3929)</p>
</li>
<li>
<p>bsc#1197653 (CVE-2022-1050)</p>
</li>
<li>
<p>bsc#1205808 (CVE-2022-4144), bsc#1198712 (CVE-2022-26354)</p>
</li>
<li>
<p>bsc#1175144 (CVE-2020-17380, CVE-2020-25085, CVE-2021-3409),
  bsc#1185000 (CVE-2021-3507), bsc#1201367, CVE-2022-35414</p>
</li>
<li>
<p>About bsc#1175144, see also bsc#1182282 (CVE-2021-3409)</p>
</li>
<li>
<p>bsc#1198035, CVE-2021-4206</p>
</li>
</ul>

    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-761=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-761=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-761=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
                    <ul>
                        
                            <li>qemu-audio-sdl-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-ssh-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-oss-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-oss-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-rbd-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-ssh-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-iscsi-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-alsa-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-debugsource-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-sdl-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-guest-agent-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-curl-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-pa-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-sdl-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-gtk-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-curl-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-rbd-3.1.1.1-66.1</li>
                        
                            <li>qemu-guest-agent-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-curses-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-pa-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-sdl-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-curses-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-gtk-3.1.1.1-66.1</li>
                        
                            <li>qemu-lang-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-alsa-3.1.1.1-66.1</li>
                        
                            <li>qemu-tools-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-iscsi-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-tools-debuginfo-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64)
                    <ul>
                        
                            <li>qemu-arm-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-arm-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
                    <ul>
                        
                            <li>qemu-sgabios-8-66.1</li>
                        
                            <li>qemu-seabios-1.12.0_0_ga698c89-66.1</li>
                        
                            <li>qemu-vgabios-1.12.0_0_ga698c89-66.1</li>
                        
                            <li>qemu-ipxe-1.0.0+-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
                    <ul>
                        
                            <li>qemu-kvm-3.1.1.1-66.1</li>
                        
                            <li>qemu-x86-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>qemu-audio-sdl-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-ssh-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-oss-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-oss-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-ssh-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-iscsi-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-alsa-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-debugsource-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-sdl-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-guest-agent-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-curl-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-pa-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-sdl-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-gtk-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-curl-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-guest-agent-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-curses-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-pa-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-sdl-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-curses-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-gtk-3.1.1.1-66.1</li>
                        
                            <li>qemu-lang-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-alsa-3.1.1.1-66.1</li>
                        
                            <li>qemu-tools-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-iscsi-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-tools-debuginfo-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (aarch64)
                    <ul>
                        
                            <li>qemu-arm-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-arm-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (aarch64 x86_64)
                    <ul>
                        
                            <li>qemu-block-rbd-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-rbd-debuginfo-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (noarch)
                    <ul>
                        
                            <li>qemu-sgabios-8-66.1</li>
                        
                            <li>qemu-seabios-1.12.0_0_ga698c89-66.1</li>
                        
                            <li>qemu-vgabios-1.12.0_0_ga698c89-66.1</li>
                        
                            <li>qemu-ipxe-1.0.0+-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (ppc64le)
                    <ul>
                        
                            <li>qemu-ppc-3.1.1.1-66.1</li>
                        
                            <li>qemu-ppc-debuginfo-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
                    <ul>
                        
                            <li>qemu-kvm-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (s390x)
                    <ul>
                        
                            <li>qemu-s390-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-s390-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (x86_64)
                    <ul>
                        
                            <li>qemu-x86-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
                    <ul>
                        
                            <li>qemu-audio-sdl-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-ssh-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-oss-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-oss-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-ssh-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-iscsi-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-alsa-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-debugsource-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-sdl-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-guest-agent-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-curl-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-pa-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-sdl-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-gtk-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-curl-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-guest-agent-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-curses-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-pa-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-sdl-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-curses-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-ui-gtk-3.1.1.1-66.1</li>
                        
                            <li>qemu-lang-3.1.1.1-66.1</li>
                        
                            <li>qemu-audio-alsa-3.1.1.1-66.1</li>
                        
                            <li>qemu-tools-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-iscsi-debuginfo-3.1.1.1-66.1</li>
                        
                            <li>qemu-tools-debuginfo-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
                    <ul>
                        
                            <li>qemu-sgabios-8-66.1</li>
                        
                            <li>qemu-seabios-1.12.0_0_ga698c89-66.1</li>
                        
                            <li>qemu-vgabios-1.12.0_0_ga698c89-66.1</li>
                        
                            <li>qemu-ipxe-1.0.0+-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le)
                    <ul>
                        
                            <li>qemu-ppc-3.1.1.1-66.1</li>
                        
                            <li>qemu-ppc-debuginfo-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
                    <ul>
                        
                            <li>qemu-block-rbd-3.1.1.1-66.1</li>
                        
                            <li>qemu-kvm-3.1.1.1-66.1</li>
                        
                            <li>qemu-x86-3.1.1.1-66.1</li>
                        
                            <li>qemu-block-rbd-debuginfo-3.1.1.1-66.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-13253.html">https://www.suse.com/security/cve/CVE-2020-13253.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-13754.html">https://www.suse.com/security/cve/CVE-2020-13754.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-14394.html">https://www.suse.com/security/cve/CVE-2020-14394.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-17380.html">https://www.suse.com/security/cve/CVE-2020-17380.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-25085.html">https://www.suse.com/security/cve/CVE-2020-25085.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-3409.html">https://www.suse.com/security/cve/CVE-2021-3409.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-3507.html">https://www.suse.com/security/cve/CVE-2021-3507.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-3929.html">https://www.suse.com/security/cve/CVE-2021-3929.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-4206.html">https://www.suse.com/security/cve/CVE-2021-4206.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-0216.html">https://www.suse.com/security/cve/CVE-2022-0216.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-1050.html">https://www.suse.com/security/cve/CVE-2022-1050.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-26354.html">https://www.suse.com/security/cve/CVE-2022-26354.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-35414.html">https://www.suse.com/security/cve/CVE-2022-35414.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-4144.html">https://www.suse.com/security/cve/CVE-2022-4144.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1172033">https://bugzilla.suse.com/show_bug.cgi?id=1172033</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1172382">https://bugzilla.suse.com/show_bug.cgi?id=1172382</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1175144">https://bugzilla.suse.com/show_bug.cgi?id=1175144</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1180207">https://bugzilla.suse.com/show_bug.cgi?id=1180207</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1182282">https://bugzilla.suse.com/show_bug.cgi?id=1182282</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1185000">https://bugzilla.suse.com/show_bug.cgi?id=1185000</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193880">https://bugzilla.suse.com/show_bug.cgi?id=1193880</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1197653">https://bugzilla.suse.com/show_bug.cgi?id=1197653</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1198035">https://bugzilla.suse.com/show_bug.cgi?id=1198035</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1198038">https://bugzilla.suse.com/show_bug.cgi?id=1198038</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1198712">https://bugzilla.suse.com/show_bug.cgi?id=1198712</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201367">https://bugzilla.suse.com/show_bug.cgi?id=1201367</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205808">https://bugzilla.suse.com/show_bug.cgi?id=1205808</a>
                    </li>
                
            
        </ul>
    
</div>