# Security update for qemu

Announcement ID: SUSE-SU-2023:3082-2  
Rating: important  
References:

  * bsc#1179993
  * bsc#1181740
  * bsc#1207205
  * bsc#1212968
  * bsc#1213001
  * bsc#1213414

  
Cross-References:

  * CVE-2023-0330
  * CVE-2023-2861
  * CVE-2023-3255
  * CVE-2023-3301

  
CVSS scores:

  * CVE-2023-0330 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
  * CVE-2023-0330 ( NVD ):  6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  * CVE-2023-2861 ( SUSE ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2023-3255 ( SUSE ):  4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3255 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3301 ( NVD ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise Micro 5.5

  
  
An update that solves four vulnerabilities and has two security fixes can now be
installed.

## Description:

This update for qemu fixes the following issues:

  * CVE-2023-3301: Fixed incorrect cleanup of the vdpa/vhost-net structures if
    peer nic is present (bsc#1213414).
  * CVE-2023-0330: Fixed reentrancy issues in the LSI controller (bsc#1207205).
  * CVE-2023-2861: Fixed opening special files in 9pfs (bsc#1212968).
  * CVE-2023-3255: Fixed infinite loop in inflate_buffer() leads to denial of
    service (bsc#1213001).

Bugfixes:

  * hw/ide/piix: properly initialize the BMIBA register (bsc#bsc#1179993)
  * Fixed issue where Guest did not run on XEN SLES15SP2 (bsc#1181740).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2023-3082=1

## Package List:

  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * qemu-hw-usb-redirect-7.1.0-150500.49.6.1
    * qemu-chardev-spice-7.1.0-150500.49.6.1
    * qemu-tools-7.1.0-150500.49.6.1
    * qemu-guest-agent-7.1.0-150500.49.6.1
    * qemu-ui-opengl-7.1.0-150500.49.6.1
    * qemu-7.1.0-150500.49.6.1
    * qemu-guest-agent-debuginfo-7.1.0-150500.49.6.1
    * qemu-chardev-spice-debuginfo-7.1.0-150500.49.6.1
    * qemu-tools-debuginfo-7.1.0-150500.49.6.1
    * qemu-ui-spice-core-7.1.0-150500.49.6.1
    * qemu-hw-display-virtio-vga-debuginfo-7.1.0-150500.49.6.1
    * qemu-debuginfo-7.1.0-150500.49.6.1
    * qemu-ui-spice-core-debuginfo-7.1.0-150500.49.6.1
    * qemu-audio-spice-debuginfo-7.1.0-150500.49.6.1
    * qemu-block-curl-7.1.0-150500.49.6.1
    * qemu-hw-display-virtio-vga-7.1.0-150500.49.6.1
    * qemu-block-curl-debuginfo-7.1.0-150500.49.6.1
    * qemu-ui-opengl-debuginfo-7.1.0-150500.49.6.1
    * qemu-debugsource-7.1.0-150500.49.6.1
    * qemu-hw-display-qxl-7.1.0-150500.49.6.1
    * qemu-hw-display-virtio-gpu-7.1.0-150500.49.6.1
    * qemu-hw-usb-redirect-debuginfo-7.1.0-150500.49.6.1
    * qemu-hw-display-virtio-gpu-debuginfo-7.1.0-150500.49.6.1
    * qemu-audio-spice-7.1.0-150500.49.6.1
    * qemu-hw-display-qxl-debuginfo-7.1.0-150500.49.6.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64)
    * qemu-arm-7.1.0-150500.49.6.1
    * qemu-arm-debuginfo-7.1.0-150500.49.6.1
  * SUSE Linux Enterprise Micro 5.5 (noarch)
    * qemu-ipxe-1.0.0+-150500.49.6.1
    * qemu-sgabios-8-150500.49.6.1
    * qemu-seabios-1.16.0_0_gd239552-150500.49.6.1
    * qemu-vgabios-1.16.0_0_gd239552-150500.49.6.1
  * SUSE Linux Enterprise Micro 5.5 (s390x)
    * qemu-s390x-7.1.0-150500.49.6.1
    * qemu-s390x-debuginfo-7.1.0-150500.49.6.1
  * SUSE Linux Enterprise Micro 5.5 (x86_64)
    * qemu-x86-debuginfo-7.1.0-150500.49.6.1
    * qemu-accel-tcg-x86-7.1.0-150500.49.6.1
    * qemu-accel-tcg-x86-debuginfo-7.1.0-150500.49.6.1
    * qemu-x86-7.1.0-150500.49.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-0330.html
  * https://www.suse.com/security/cve/CVE-2023-2861.html
  * https://www.suse.com/security/cve/CVE-2023-3255.html
  * https://www.suse.com/security/cve/CVE-2023-3301.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1179993
  * https://bugzilla.suse.com/show_bug.cgi?id=1181740
  * https://bugzilla.suse.com/show_bug.cgi?id=1207205
  * https://bugzilla.suse.com/show_bug.cgi?id=1212968
  * https://bugzilla.suse.com/show_bug.cgi?id=1213001
  * https://bugzilla.suse.com/show_bug.cgi?id=1213414

SUSE: 2023:3082-2 important: qemu

November 15, 2023
* bsc#1179993 * bsc#1181740 * bsc#1207205 * bsc#1212968 * bsc#1213001

Summary

## This update for qemu fixes the following issues: * CVE-2023-3301: Fixed incorrect cleanup of the vdpa/vhost-net structures if peer nic is present (bsc#1213414). * CVE-2023-0330: Fixed reentrancy issues in the LSI controller (bsc#1207205). * CVE-2023-2861: Fixed opening special files in 9pfs (bsc#1212968). * CVE-2023-3255: Fixed infinite loop in inflate_buffer() leads to denial of service (bsc#1213001). Bugfixes: * hw/ide/piix: properly initialize the BMIBA register (bsc#bsc#1179993) * Fixed issue where Guest did not run on XEN SLES15SP2 (bsc#1181740). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2023-3082=1 ## Package List: * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64) * qemu-hw-usb-redirect-7.1.0-150500.49.6.1 * qemu-chardev-spice-7.1.0-150500.49.6.1 * qemu-tools-7.1.0-150500.49.6.1 * qemu-guest-agent-7.1.0-150500.49.6.1 * qemu-ui-opengl-7.1.0-150500.49.6.1 * qemu-7.1.0-150500.49.6.1 * qemu-guest-agent-debuginfo-7.1.0-150500.49.6.1 * qemu-chardev-spice-debuginfo-7.1.0-150500.49.6.1 * qemu-tools-debuginfo-7.1.0-150500.49.6.1 * qemu-ui-spice-core-7.1.0-150500.49.6.1 * qemu-hw-display-virtio-vga-debuginfo-7.1.0-150500.49.6.1 * qemu-debuginfo-7.1.0-150500.49.6.1 * qemu-ui-spice-core-debuginfo-7.1.0-150500.49.6.1 * qemu-audio-spice-debuginfo-7.1.0-150500.49.6.1 * qemu-block-curl-7.1.0-150500.49.6.1 * qemu-hw-display-virtio-vga-7.1.0-150500.49.6.1 * qemu-block-curl-debuginfo-7.1.0-150500.49.6.1 * qemu-ui-opengl-debuginfo-7.1.0-150500.49.6.1 * qemu-debugsource-7.1.0-150500.49.6.1 * qemu-hw-display-qxl-7.1.0-150500.49.6.1 * qemu-hw-display-virtio-gpu-7.1.0-150500.49.6.1 * qemu-hw-usb-redirect-debuginfo-7.1.0-150500.49.6.1 * qemu-hw-display-virtio-gpu-debuginfo-7.1.0-150500.49.6.1 * qemu-audio-spice-7.1.0-150500.49.6.1 * qemu-hw-display-qxl-debuginfo-7.1.0-150500.49.6.1 * SUSE Linux Enterprise Micro 5.5 (aarch64) * qemu-arm-7.1.0-150500.49.6.1 * qemu-arm-debuginfo-7.1.0-150500.49.6.1 * SUSE Linux Enterprise Micro 5.5 (noarch) * qemu-ipxe-1.0.0+-150500.49.6.1 * qemu-sgabios-8-150500.49.6.1 * qemu-seabios-1.16.0_0_gd239552-150500.49.6.1 * qemu-vgabios-1.16.0_0_gd239552-150500.49.6.1 * SUSE Linux Enterprise Micro 5.5 (s390x) * qemu-s390x-7.1.0-150500.49.6.1 * qemu-s390x-debuginfo-7.1.0-150500.49.6.1 * SUSE Linux Enterprise Micro 5.5 (x86_64) * qemu-x86-debuginfo-7.1.0-150500.49.6.1 * qemu-accel-tcg-x86-7.1.0-150500.49.6.1 * qemu-accel-tcg-x86-debuginfo-7.1.0-150500.49.6.1 * qemu-x86-7.1.0-150500.49.6.1

References

* bsc#1179993

* bsc#1181740

* bsc#1207205

* bsc#1212968

* bsc#1213001

* bsc#1213414

Cross-

* CVE-2023-0330

* CVE-2023-2861

* CVE-2023-3255

* CVE-2023-3301

CVSS scores:

* CVE-2023-0330 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

* CVE-2023-0330 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

* CVE-2023-2861 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

* CVE-2023-3255 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-3255 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-3301 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

Affected Products:

* SUSE Linux Enterprise Micro 5.5

An update that solves four vulnerabilities and has two security fixes can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-0330.html

* https://www.suse.com/security/cve/CVE-2023-2861.html

* https://www.suse.com/security/cve/CVE-2023-3255.html

* https://www.suse.com/security/cve/CVE-2023-3301.html

* https://bugzilla.suse.com/show_bug.cgi?id=1179993

* https://bugzilla.suse.com/show_bug.cgi?id=1181740

* https://bugzilla.suse.com/show_bug.cgi?id=1207205

* https://bugzilla.suse.com/show_bug.cgi?id=1212968

* https://bugzilla.suse.com/show_bug.cgi?id=1213001

* https://bugzilla.suse.com/show_bug.cgi?id=1213414

Severity
Announcement ID: SUSE-SU-2023:3082-2
Rating: important

Related News