SUSE-SU-2023:3015-1: important: Security update for qemu

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Jul 28 20:30:24 UTC 2023



# Security update for qemu

Announcement ID: SUSE-SU-2023:3015-1  
Rating: important  
References:

  * #1198037
  * #1207205
  * #1212968

  
Cross-References:

  * CVE-2021-4207
  * CVE-2023-0330
  * CVE-2023-2861

  
CVSS scores:

  * CVE-2021-4207 ( SUSE ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2021-4207 ( NVD ):  8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2023-0330 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
  * CVE-2023-0330 ( NVD ):  6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  * CVE-2023-2861 ( SUSE ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for qemu fixes the following issues:

  * CVE-2021-4207: Fixed double fetch in qxl_cursor() that could lead to heap
    buffer overflow (bsc#1198037).
  * CVE-2023-0330: Fixed DMA reentrancy issue that could lead to stack overflow
    (bsc#1207205).
  * CVE-2023-2861: Fixed improper access control on special files (bsc#1212968).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3015=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3015=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3015=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * qemu-audio-sdl-debuginfo-3.1.1.1-69.1
    * qemu-ui-sdl-3.1.1.1-69.1
    * qemu-block-iscsi-3.1.1.1-69.1
    * qemu-audio-pa-3.1.1.1-69.1
    * qemu-ui-curses-debuginfo-3.1.1.1-69.1
    * qemu-audio-sdl-3.1.1.1-69.1
    * qemu-block-curl-3.1.1.1-69.1
    * qemu-3.1.1.1-69.1
    * qemu-block-rbd-3.1.1.1-69.1
    * qemu-tools-debuginfo-3.1.1.1-69.1
    * qemu-lang-3.1.1.1-69.1
    * qemu-block-iscsi-debuginfo-3.1.1.1-69.1
    * qemu-guest-agent-3.1.1.1-69.1
    * qemu-ui-sdl-debuginfo-3.1.1.1-69.1
    * qemu-guest-agent-debuginfo-3.1.1.1-69.1
    * qemu-audio-alsa-3.1.1.1-69.1
    * qemu-debugsource-3.1.1.1-69.1
    * qemu-block-ssh-debuginfo-3.1.1.1-69.1
    * qemu-block-curl-debuginfo-3.1.1.1-69.1
    * qemu-block-rbd-debuginfo-3.1.1.1-69.1
    * qemu-ui-gtk-debuginfo-3.1.1.1-69.1
    * qemu-audio-pa-debuginfo-3.1.1.1-69.1
    * qemu-audio-alsa-debuginfo-3.1.1.1-69.1
    * qemu-audio-oss-debuginfo-3.1.1.1-69.1
    * qemu-ui-curses-3.1.1.1-69.1
    * qemu-tools-3.1.1.1-69.1
    * qemu-block-ssh-3.1.1.1-69.1
    * qemu-audio-oss-3.1.1.1-69.1
    * qemu-ui-gtk-3.1.1.1-69.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64)
    * qemu-arm-3.1.1.1-69.1
    * qemu-arm-debuginfo-3.1.1.1-69.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * qemu-sgabios-8-69.1
    * qemu-vgabios-1.12.0_0_ga698c89-69.1
    * qemu-ipxe-1.0.0+-69.1
    * qemu-seabios-1.12.0_0_ga698c89-69.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * qemu-kvm-3.1.1.1-69.1
    * qemu-x86-3.1.1.1-69.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * qemu-audio-sdl-debuginfo-3.1.1.1-69.1
    * qemu-ui-sdl-3.1.1.1-69.1
    * qemu-block-iscsi-3.1.1.1-69.1
    * qemu-audio-pa-3.1.1.1-69.1
    * qemu-ui-curses-debuginfo-3.1.1.1-69.1
    * qemu-audio-sdl-3.1.1.1-69.1
    * qemu-block-curl-3.1.1.1-69.1
    * qemu-3.1.1.1-69.1
    * qemu-tools-debuginfo-3.1.1.1-69.1
    * qemu-lang-3.1.1.1-69.1
    * qemu-block-iscsi-debuginfo-3.1.1.1-69.1
    * qemu-guest-agent-3.1.1.1-69.1
    * qemu-ui-sdl-debuginfo-3.1.1.1-69.1
    * qemu-guest-agent-debuginfo-3.1.1.1-69.1
    * qemu-audio-alsa-3.1.1.1-69.1
    * qemu-debugsource-3.1.1.1-69.1
    * qemu-block-ssh-debuginfo-3.1.1.1-69.1
    * qemu-block-curl-debuginfo-3.1.1.1-69.1
    * qemu-ui-gtk-debuginfo-3.1.1.1-69.1
    * qemu-audio-pa-debuginfo-3.1.1.1-69.1
    * qemu-audio-alsa-debuginfo-3.1.1.1-69.1
    * qemu-audio-oss-debuginfo-3.1.1.1-69.1
    * qemu-ui-curses-3.1.1.1-69.1
    * qemu-tools-3.1.1.1-69.1
    * qemu-block-ssh-3.1.1.1-69.1
    * qemu-audio-oss-3.1.1.1-69.1
    * qemu-ui-gtk-3.1.1.1-69.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64)
    * qemu-arm-3.1.1.1-69.1
    * qemu-arm-debuginfo-3.1.1.1-69.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 x86_64)
    * qemu-block-rbd-debuginfo-3.1.1.1-69.1
    * qemu-block-rbd-3.1.1.1-69.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * qemu-sgabios-8-69.1
    * qemu-vgabios-1.12.0_0_ga698c89-69.1
    * qemu-ipxe-1.0.0+-69.1
    * qemu-seabios-1.12.0_0_ga698c89-69.1
  * SUSE Linux Enterprise Server 12 SP5 (ppc64le)
    * qemu-ppc-3.1.1.1-69.1
    * qemu-ppc-debuginfo-3.1.1.1-69.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * qemu-kvm-3.1.1.1-69.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x)
    * qemu-s390-3.1.1.1-69.1
    * qemu-s390-debuginfo-3.1.1.1-69.1
  * SUSE Linux Enterprise Server 12 SP5 (x86_64)
    * qemu-x86-3.1.1.1-69.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * qemu-audio-sdl-debuginfo-3.1.1.1-69.1
    * qemu-ui-sdl-3.1.1.1-69.1
    * qemu-block-iscsi-3.1.1.1-69.1
    * qemu-audio-pa-3.1.1.1-69.1
    * qemu-ui-curses-debuginfo-3.1.1.1-69.1
    * qemu-audio-sdl-3.1.1.1-69.1
    * qemu-block-curl-3.1.1.1-69.1
    * qemu-3.1.1.1-69.1
    * qemu-tools-debuginfo-3.1.1.1-69.1
    * qemu-lang-3.1.1.1-69.1
    * qemu-block-iscsi-debuginfo-3.1.1.1-69.1
    * qemu-guest-agent-3.1.1.1-69.1
    * qemu-ui-sdl-debuginfo-3.1.1.1-69.1
    * qemu-guest-agent-debuginfo-3.1.1.1-69.1
    * qemu-audio-alsa-3.1.1.1-69.1
    * qemu-debugsource-3.1.1.1-69.1
    * qemu-block-ssh-debuginfo-3.1.1.1-69.1
    * qemu-block-curl-debuginfo-3.1.1.1-69.1
    * qemu-ui-gtk-debuginfo-3.1.1.1-69.1
    * qemu-audio-pa-debuginfo-3.1.1.1-69.1
    * qemu-audio-alsa-debuginfo-3.1.1.1-69.1
    * qemu-audio-oss-debuginfo-3.1.1.1-69.1
    * qemu-ui-curses-3.1.1.1-69.1
    * qemu-tools-3.1.1.1-69.1
    * qemu-block-ssh-3.1.1.1-69.1
    * qemu-audio-oss-3.1.1.1-69.1
    * qemu-ui-gtk-3.1.1.1-69.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * qemu-sgabios-8-69.1
    * qemu-vgabios-1.12.0_0_ga698c89-69.1
    * qemu-ipxe-1.0.0+-69.1
    * qemu-seabios-1.12.0_0_ga698c89-69.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le)
    * qemu-ppc-3.1.1.1-69.1
    * qemu-ppc-debuginfo-3.1.1.1-69.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * qemu-kvm-3.1.1.1-69.1
    * qemu-block-rbd-debuginfo-3.1.1.1-69.1
    * qemu-block-rbd-3.1.1.1-69.1
    * qemu-x86-3.1.1.1-69.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-4207.html
  * https://www.suse.com/security/cve/CVE-2023-0330.html
  * https://www.suse.com/security/cve/CVE-2023-2861.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1198037
  * https://bugzilla.suse.com/show_bug.cgi?id=1207205
  * https://bugzilla.suse.com/show_bug.cgi?id=1212968

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230728/d2329cd6/attachment.htm>


More information about the sle-updates mailing list