SUSE update for qemu



Published: 2023-03-23
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-3507
CVE-2022-4144
CWE-ID CWE-122
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

qemu-ppc
Operating systems & Components / Operating system package or component

qemu-ppc-debuginfo
Operating systems & Components / Operating system package or component

qemu-ui-curses-debuginfo
Operating systems & Components / Operating system package or component

qemu-ui-curses
Operating systems & Components / Operating system package or component

qemu-ui-gtk
Operating systems & Components / Operating system package or component

qemu-audio-pa-debuginfo
Operating systems & Components / Operating system package or component

qemu-x86
Operating systems & Components / Operating system package or component

qemu-ui-gtk-debuginfo
Operating systems & Components / Operating system package or component

qemu-audio-alsa
Operating systems & Components / Operating system package or component

qemu-kvm
Operating systems & Components / Operating system package or component

qemu-x86-debuginfo
Operating systems & Components / Operating system package or component

qemu-audio-alsa-debuginfo
Operating systems & Components / Operating system package or component

qemu-audio-pa
Operating systems & Components / Operating system package or component

qemu-ipxe
Operating systems & Components / Operating system package or component

qemu-seabios
Operating systems & Components / Operating system package or component

qemu-sgabios
Operating systems & Components / Operating system package or component

qemu-microvm
Operating systems & Components / Operating system package or component

qemu-vgabios
Operating systems & Components / Operating system package or component

qemu-arm
Operating systems & Components / Operating system package or component

qemu-arm-debuginfo
Operating systems & Components / Operating system package or component

qemu-block-curl
Operating systems & Components / Operating system package or component

qemu-block-ssh
Operating systems & Components / Operating system package or component

qemu-lang
Operating systems & Components / Operating system package or component

qemu-guest-agent-debuginfo
Operating systems & Components / Operating system package or component

qemu-block-iscsi
Operating systems & Components / Operating system package or component

qemu-guest-agent
Operating systems & Components / Operating system package or component

qemu-ui-spice-app
Operating systems & Components / Operating system package or component

qemu-debuginfo
Operating systems & Components / Operating system package or component

qemu
Operating systems & Components / Operating system package or component

qemu-debugsource
Operating systems & Components / Operating system package or component

qemu-block-curl-debuginfo
Operating systems & Components / Operating system package or component

qemu-ui-spice-app-debuginfo
Operating systems & Components / Operating system package or component

qemu-tools
Operating systems & Components / Operating system package or component

qemu-block-ssh-debuginfo
Operating systems & Components / Operating system package or component

qemu-block-rbd-debuginfo
Operating systems & Components / Operating system package or component

qemu-block-iscsi-debuginfo
Operating systems & Components / Operating system package or component

qemu-tools-debuginfo
Operating systems & Components / Operating system package or component

qemu-block-rbd
Operating systems & Components / Operating system package or component

qemu-s390-debuginfo
Operating systems & Components / Operating system package or component

qemu-s390
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU64569

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3507

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in the fdctrl_transfer_handler() function in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A remote privileged user on the guest OS can trigger a heap-based buffer overflow and crash the QEMU process on the host OS.

Mitigation

Update the affected package qemu to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise Server 15: SP2

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15: SP2

SUSE Enterprise Storage: 7.1

openSUSE Leap: 15.4

qemu-ppc: before 4.2.1-150200.72.2

qemu-ppc-debuginfo: before 4.2.1-150200.72.2

qemu-ui-curses-debuginfo: before 4.2.1-150200.72.2

qemu-ui-curses: before 4.2.1-150200.72.2

qemu-ui-gtk: before 4.2.1-150200.72.2

qemu-audio-pa-debuginfo: before 4.2.1-150200.72.2

qemu-x86: before 4.2.1-150200.72.2

qemu-ui-gtk-debuginfo: before 4.2.1-150200.72.2

qemu-audio-alsa: before 4.2.1-150200.72.2

qemu-kvm: before 4.2.1-150200.72.2

qemu-x86-debuginfo: before 4.2.1-150200.72.2

qemu-audio-alsa-debuginfo: before 4.2.1-150200.72.2

qemu-audio-pa: before 4.2.1-150200.72.2

qemu-ipxe: before 1.0.0+-150200.72.2

qemu-seabios: before 1.12.1+-150200.72.2

qemu-sgabios: before 8-150200.72.2

qemu-microvm: before 4.2.1-150200.72.2

qemu-vgabios: before 1.12.1+-150200.72.2

qemu-arm: before 4.2.1-150200.72.2

qemu-arm-debuginfo: before 4.2.1-150200.72.2

qemu-block-curl: before 4.2.1-150200.72.2

qemu-block-ssh: before 4.2.1-150200.72.2

qemu-lang: before 4.2.1-150200.72.2

qemu-guest-agent-debuginfo: before 4.2.1-150200.72.2

qemu-block-iscsi: before 4.2.1-150200.72.2

qemu-guest-agent: before 4.2.1-150200.72.2

qemu-ui-spice-app: before 4.2.1-150200.72.2

qemu-debuginfo: before 4.2.1-150200.72.2

qemu: before 4.2.1-150200.72.2

qemu-debugsource: before 4.2.1-150200.72.2

qemu-block-curl-debuginfo: before 4.2.1-150200.72.2

qemu-ui-spice-app-debuginfo: before 4.2.1-150200.72.2

qemu-tools: before 4.2.1-150200.72.2

qemu-block-ssh-debuginfo: before 4.2.1-150200.72.2

qemu-block-rbd-debuginfo: before 4.2.1-150200.72.2

qemu-block-iscsi-debuginfo: before 4.2.1-150200.72.2

qemu-tools-debuginfo: before 4.2.1-150200.72.2

qemu-block-rbd: before 4.2.1-150200.72.2

qemu-s390-debuginfo: before 4.2.1-150200.72.2

qemu-s390: before 4.2.1-150200.72.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230878-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU71136

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4144

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a malicious guest user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the qxl_phys2virt() function in the QXL display device emulation in QEMU. A malicious guest user can trigger an out-of-bounds read error and crash the QEMU process on the host

Mitigation

Update the affected package qemu to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise Server 15: SP2

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15: SP2

SUSE Enterprise Storage: 7.1

openSUSE Leap: 15.4

qemu-ppc: before 4.2.1-150200.72.2

qemu-ppc-debuginfo: before 4.2.1-150200.72.2

qemu-ui-curses-debuginfo: before 4.2.1-150200.72.2

qemu-ui-curses: before 4.2.1-150200.72.2

qemu-ui-gtk: before 4.2.1-150200.72.2

qemu-audio-pa-debuginfo: before 4.2.1-150200.72.2

qemu-x86: before 4.2.1-150200.72.2

qemu-ui-gtk-debuginfo: before 4.2.1-150200.72.2

qemu-audio-alsa: before 4.2.1-150200.72.2

qemu-kvm: before 4.2.1-150200.72.2

qemu-x86-debuginfo: before 4.2.1-150200.72.2

qemu-audio-alsa-debuginfo: before 4.2.1-150200.72.2

qemu-audio-pa: before 4.2.1-150200.72.2

qemu-ipxe: before 1.0.0+-150200.72.2

qemu-seabios: before 1.12.1+-150200.72.2

qemu-sgabios: before 8-150200.72.2

qemu-microvm: before 4.2.1-150200.72.2

qemu-vgabios: before 1.12.1+-150200.72.2

qemu-arm: before 4.2.1-150200.72.2

qemu-arm-debuginfo: before 4.2.1-150200.72.2

qemu-block-curl: before 4.2.1-150200.72.2

qemu-block-ssh: before 4.2.1-150200.72.2

qemu-lang: before 4.2.1-150200.72.2

qemu-guest-agent-debuginfo: before 4.2.1-150200.72.2

qemu-block-iscsi: before 4.2.1-150200.72.2

qemu-guest-agent: before 4.2.1-150200.72.2

qemu-ui-spice-app: before 4.2.1-150200.72.2

qemu-debuginfo: before 4.2.1-150200.72.2

qemu: before 4.2.1-150200.72.2

qemu-debugsource: before 4.2.1-150200.72.2

qemu-block-curl-debuginfo: before 4.2.1-150200.72.2

qemu-ui-spice-app-debuginfo: before 4.2.1-150200.72.2

qemu-tools: before 4.2.1-150200.72.2

qemu-block-ssh-debuginfo: before 4.2.1-150200.72.2

qemu-block-rbd-debuginfo: before 4.2.1-150200.72.2

qemu-block-iscsi-debuginfo: before 4.2.1-150200.72.2

qemu-tools-debuginfo: before 4.2.1-150200.72.2

qemu-block-rbd: before 4.2.1-150200.72.2

qemu-s390-debuginfo: before 4.2.1-150200.72.2

qemu-s390: before 4.2.1-150200.72.2

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230878-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###