Operating System:

[SUSE]

Published:

17 March 2023

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1625
                         Security update for qemu
                               17 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-35414 CVE-2022-26354 CVE-2022-4144
                   CVE-2022-1050 CVE-2022-0216 CVE-2021-4206
                   CVE-2021-3929 CVE-2021-3507 CVE-2021-3409
                   CVE-2020-25085 CVE-2020-17380 CVE-2020-14394
                   CVE-2020-13754 CVE-2020-13253 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20230761-1

Comment: CVSS (Max):  8.2 CVE-2022-1050 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for qemu

Announcement ID:  SUSE-SU-2023:0761-1
     Rating:      important
                    o #1172033
                    o #1172382
                    o #1175144
                    o #1180207
                    o #1182282
                    o #1185000
   References:      o #1193880
                    o #1197653
                    o #1198035
                    o #1198038
                    o #1198712
                    o #1201367
                    o #1205808

                    o CVE-2020-13253
                    o CVE-2020-13754
                    o CVE-2020-14394
                    o CVE-2020-17380
                    o CVE-2020-25085
                    o CVE-2021-3409
                    o CVE-2021-3507
Cross-References:   o CVE-2021-3929
                    o CVE-2021-4206
                    o CVE-2022-0216
                    o CVE-2022-1050
                    o CVE-2022-26354
                    o CVE-2022-35414
                    o CVE-2022-4144

                    o CVE-2020-13253 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:U/C:N/I:N/A:L
                    o CVE-2020-13253 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2020-13754 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:H/PR:H/UI:N
                      /S:C/C:N/I:L/A:L
                    o CVE-2020-13754 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:U/C:H/I:H/A:H
                    o CVE-2020-14394 ( SUSE ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:C/C:N/I:N/A:L
                    o CVE-2020-14394 ( NVD ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:C/C:N/I:N/A:L
                    o CVE-2020-17380 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:C/C:L/I:L/A:L
                    o CVE-2020-17380 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:C/C:L/I:L/A:L
                    o CVE-2020-25085 ( SUSE ): 5.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:N
                      /S:C/C:L/I:L/A:L
                    o CVE-2020-25085 ( NVD ): 5.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/
                      S:C/C:L/I:L/A:L
                    o CVE-2021-3409 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:C/C:L/I:L/A:L
                    o CVE-2021-3409 ( NVD ): 5.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:C/C:L/I:L/A:L
                    o CVE-2021-3507 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:L/I:N/A:L
                    o CVE-2021-3507 ( NVD ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:N/A:L
  CVSS scores:      o CVE-2021-3929 ( SUSE ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:C/C:H/I:H/A:H
                    o CVE-2021-3929 ( NVD ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:C/C:H/I:H/A:H
                    o CVE-2021-4206 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/
                      S:C/C:H/I:H/A:H
                    o CVE-2021-4206 ( NVD ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:C/C:H/I:H/A:H
                    o CVE-2022-0216 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/
                      S:C/C:N/I:N/A:H
                    o CVE-2022-0216 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:U/C:N/I:N/A:H
                    o CVE-2022-1050 ( SUSE ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:C/C:H/I:H/A:H
                    o CVE-2022-1050 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:C/C:H/I:H/A:H
                    o CVE-2022-26354 ( SUSE ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:C/C:N/I:N/A:L
                    o CVE-2022-26354 ( NVD ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/
                      S:C/C:N/I:N/A:L
                    o CVE-2022-35414 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N
                      /S:C/C:N/I:N/A:H
                    o CVE-2022-35414 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:C/C:H/I:H/A:H
                    o CVE-2022-4144 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:C/C:N/I:N/A:H
                    o CVE-2022-4144 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:C/C:N/I:N/A:H

    Affected        o SUSE Linux Enterprise High Performance Computing 12 SP5
    Products:       o SUSE Linux Enterprise Server 12 SP5
                    o SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves 14 vulnerabilities can now be installed.

Description:

This update for qemu fixes the following issues:

  o bsc#1172033 (CVE-2020-13253)

  o bsc#1180207 (CVE-2020-14394)

  o bsc#1172382 (CVE-2020-13754)

  o bsc#1198038 (CVE-2022-0216)

  o bsc#1193880 (CVE-2021-3929)

  o bsc#1197653 (CVE-2022-1050)

  o bsc#1205808 (CVE-2022-4144), bsc#1198712 (CVE-2022-26354)

  o bsc#1175144 (CVE-2020-17380, CVE-2020-25085, CVE-2021-3409), bsc#1185000
    (CVE-2021-3507), bsc#1201367, CVE-2022-35414

  o About bsc#1175144, see also bsc#1182282 (CVE-2021-3409)

  o bsc#1198035, CVE-2021-4206

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-761=1
  o SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-761=1
  o SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-761=1

Package List:

  o SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
       qemu-audio-sdl-3.1.1.1-66.1
       qemu-block-ssh-debuginfo-3.1.1.1-66.1
       qemu-audio-oss-3.1.1.1-66.1
       qemu-audio-oss-debuginfo-3.1.1.1-66.1
       qemu-block-rbd-debuginfo-3.1.1.1-66.1
       qemu-block-ssh-3.1.1.1-66.1
       qemu-block-iscsi-3.1.1.1-66.1
       qemu-audio-alsa-debuginfo-3.1.1.1-66.1
       qemu-debugsource-3.1.1.1-66.1
       qemu-audio-sdl-debuginfo-3.1.1.1-66.1
       qemu-guest-agent-3.1.1.1-66.1
       qemu-block-curl-3.1.1.1-66.1
       qemu-audio-pa-debuginfo-3.1.1.1-66.1
       qemu-ui-sdl-debuginfo-3.1.1.1-66.1
       qemu-ui-gtk-debuginfo-3.1.1.1-66.1
       qemu-block-curl-debuginfo-3.1.1.1-66.1
       qemu-block-rbd-3.1.1.1-66.1
       qemu-guest-agent-debuginfo-3.1.1.1-66.1
       qemu-3.1.1.1-66.1
       qemu-ui-curses-3.1.1.1-66.1
       qemu-audio-pa-3.1.1.1-66.1
       qemu-ui-sdl-3.1.1.1-66.1
       qemu-ui-curses-debuginfo-3.1.1.1-66.1
       qemu-ui-gtk-3.1.1.1-66.1
       qemu-lang-3.1.1.1-66.1
       qemu-audio-alsa-3.1.1.1-66.1
       qemu-tools-3.1.1.1-66.1
       qemu-block-iscsi-debuginfo-3.1.1.1-66.1
       qemu-tools-debuginfo-3.1.1.1-66.1
  o SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64)
       qemu-arm-debuginfo-3.1.1.1-66.1
       qemu-arm-3.1.1.1-66.1
  o SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
       qemu-sgabios-8-66.1
       qemu-seabios-1.12.0_0_ga698c89-66.1
       qemu-vgabios-1.12.0_0_ga698c89-66.1
       qemu-ipxe-1.0.0+-66.1
  o SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
       qemu-kvm-3.1.1.1-66.1
       qemu-x86-3.1.1.1-66.1
  o SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
       qemu-audio-sdl-3.1.1.1-66.1
       qemu-block-ssh-debuginfo-3.1.1.1-66.1
       qemu-audio-oss-3.1.1.1-66.1
       qemu-audio-oss-debuginfo-3.1.1.1-66.1
       qemu-block-ssh-3.1.1.1-66.1
       qemu-block-iscsi-3.1.1.1-66.1
       qemu-audio-alsa-debuginfo-3.1.1.1-66.1
       qemu-debugsource-3.1.1.1-66.1
       qemu-audio-sdl-debuginfo-3.1.1.1-66.1
       qemu-guest-agent-3.1.1.1-66.1
       qemu-block-curl-3.1.1.1-66.1
       qemu-audio-pa-debuginfo-3.1.1.1-66.1
       qemu-ui-sdl-debuginfo-3.1.1.1-66.1
       qemu-ui-gtk-debuginfo-3.1.1.1-66.1
       qemu-block-curl-debuginfo-3.1.1.1-66.1
       qemu-guest-agent-debuginfo-3.1.1.1-66.1
       qemu-3.1.1.1-66.1
       qemu-ui-curses-3.1.1.1-66.1
       qemu-audio-pa-3.1.1.1-66.1
       qemu-ui-sdl-3.1.1.1-66.1
       qemu-ui-curses-debuginfo-3.1.1.1-66.1
       qemu-ui-gtk-3.1.1.1-66.1
       qemu-lang-3.1.1.1-66.1
       qemu-audio-alsa-3.1.1.1-66.1
       qemu-tools-3.1.1.1-66.1
       qemu-block-iscsi-debuginfo-3.1.1.1-66.1
       qemu-tools-debuginfo-3.1.1.1-66.1
  o SUSE Linux Enterprise Server 12 SP5 (aarch64)
       qemu-arm-debuginfo-3.1.1.1-66.1
       qemu-arm-3.1.1.1-66.1
  o SUSE Linux Enterprise Server 12 SP5 (aarch64 x86_64)
       qemu-block-rbd-3.1.1.1-66.1
       qemu-block-rbd-debuginfo-3.1.1.1-66.1
  o SUSE Linux Enterprise Server 12 SP5 (noarch)
       qemu-sgabios-8-66.1
       qemu-seabios-1.12.0_0_ga698c89-66.1
       qemu-vgabios-1.12.0_0_ga698c89-66.1
       qemu-ipxe-1.0.0+-66.1
  o SUSE Linux Enterprise Server 12 SP5 (ppc64le)
       qemu-ppc-3.1.1.1-66.1
       qemu-ppc-debuginfo-3.1.1.1-66.1
  o SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
       qemu-kvm-3.1.1.1-66.1
  o SUSE Linux Enterprise Server 12 SP5 (s390x)
       qemu-s390-debuginfo-3.1.1.1-66.1
       qemu-s390-3.1.1.1-66.1
  o SUSE Linux Enterprise Server 12 SP5 (x86_64)
       qemu-x86-3.1.1.1-66.1
  o SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
       qemu-audio-sdl-3.1.1.1-66.1
       qemu-block-ssh-debuginfo-3.1.1.1-66.1
       qemu-audio-oss-3.1.1.1-66.1
       qemu-audio-oss-debuginfo-3.1.1.1-66.1
       qemu-block-ssh-3.1.1.1-66.1
       qemu-block-iscsi-3.1.1.1-66.1
       qemu-audio-alsa-debuginfo-3.1.1.1-66.1
       qemu-debugsource-3.1.1.1-66.1
       qemu-audio-sdl-debuginfo-3.1.1.1-66.1
       qemu-guest-agent-3.1.1.1-66.1
       qemu-block-curl-3.1.1.1-66.1
       qemu-audio-pa-debuginfo-3.1.1.1-66.1
       qemu-ui-sdl-debuginfo-3.1.1.1-66.1
       qemu-ui-gtk-debuginfo-3.1.1.1-66.1
       qemu-block-curl-debuginfo-3.1.1.1-66.1
       qemu-guest-agent-debuginfo-3.1.1.1-66.1
       qemu-3.1.1.1-66.1
       qemu-ui-curses-3.1.1.1-66.1
       qemu-audio-pa-3.1.1.1-66.1
       qemu-ui-sdl-3.1.1.1-66.1
       qemu-ui-curses-debuginfo-3.1.1.1-66.1
       qemu-ui-gtk-3.1.1.1-66.1
       qemu-lang-3.1.1.1-66.1
       qemu-audio-alsa-3.1.1.1-66.1
       qemu-tools-3.1.1.1-66.1
       qemu-block-iscsi-debuginfo-3.1.1.1-66.1
       qemu-tools-debuginfo-3.1.1.1-66.1
  o SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
       qemu-sgabios-8-66.1
       qemu-seabios-1.12.0_0_ga698c89-66.1
       qemu-vgabios-1.12.0_0_ga698c89-66.1
       qemu-ipxe-1.0.0+-66.1
  o SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le)
       qemu-ppc-3.1.1.1-66.1
       qemu-ppc-debuginfo-3.1.1.1-66.1
  o SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
       qemu-block-rbd-3.1.1.1-66.1
       qemu-kvm-3.1.1.1-66.1
       qemu-x86-3.1.1.1-66.1
       qemu-block-rbd-debuginfo-3.1.1.1-66.1

References:

  o https://www.suse.com/security/cve/CVE-2020-13253.html
  o https://www.suse.com/security/cve/CVE-2020-13754.html
  o https://www.suse.com/security/cve/CVE-2020-14394.html
  o https://www.suse.com/security/cve/CVE-2020-17380.html
  o https://www.suse.com/security/cve/CVE-2020-25085.html
  o https://www.suse.com/security/cve/CVE-2021-3409.html
  o https://www.suse.com/security/cve/CVE-2021-3507.html
  o https://www.suse.com/security/cve/CVE-2021-3929.html
  o https://www.suse.com/security/cve/CVE-2021-4206.html
  o https://www.suse.com/security/cve/CVE-2022-0216.html
  o https://www.suse.com/security/cve/CVE-2022-1050.html
  o https://www.suse.com/security/cve/CVE-2022-26354.html
  o https://www.suse.com/security/cve/CVE-2022-35414.html
  o https://www.suse.com/security/cve/CVE-2022-4144.html
  o https://bugzilla.suse.com/show_bug.cgiid=1172033
  o https://bugzilla.suse.com/show_bug.cgiid=1172382
  o https://bugzilla.suse.com/show_bug.cgiid=1175144
  o https://bugzilla.suse.com/show_bug.cgiid=1180207
  o https://bugzilla.suse.com/show_bug.cgiid=1182282
  o https://bugzilla.suse.com/show_bug.cgiid=1185000
  o https://bugzilla.suse.com/show_bug.cgiid=1193880
  o https://bugzilla.suse.com/show_bug.cgiid=1197653
  o https://bugzilla.suse.com/show_bug.cgiid=1198035
  o https://bugzilla.suse.com/show_bug.cgiid=1198038
  o https://bugzilla.suse.com/show_bug.cgiid=1198712
  o https://bugzilla.suse.com/show_bug.cgiid=1201367
  o https://bugzilla.suse.com/show_bug.cgiid=1205808

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=VF0X
-----END PGP SIGNATURE-----