SUSE update for qemu



Published: 2023-07-31
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-4207
CVE-2023-0330
CVE-2023-2861
CWE-ID CWE-362
CWE-787
CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

qemu-s390-debuginfo
Operating systems & Components / Operating system package or component

qemu-s390
Operating systems & Components / Operating system package or component

qemu-ppc-debuginfo
Operating systems & Components / Operating system package or component

qemu-ppc
Operating systems & Components / Operating system package or component

qemu-x86
Operating systems & Components / Operating system package or component

qemu-kvm
Operating systems & Components / Operating system package or component

qemu-seabios
Operating systems & Components / Operating system package or component

qemu-ipxe
Operating systems & Components / Operating system package or component

qemu-vgabios
Operating systems & Components / Operating system package or component

qemu-sgabios
Operating systems & Components / Operating system package or component

qemu-arm-debuginfo
Operating systems & Components / Operating system package or component

qemu-arm
Operating systems & Components / Operating system package or component

qemu-ui-gtk
Operating systems & Components / Operating system package or component

qemu-audio-oss
Operating systems & Components / Operating system package or component

qemu-block-ssh
Operating systems & Components / Operating system package or component

qemu-tools
Operating systems & Components / Operating system package or component

qemu-ui-curses
Operating systems & Components / Operating system package or component

qemu-audio-oss-debuginfo
Operating systems & Components / Operating system package or component

qemu-audio-alsa-debuginfo
Operating systems & Components / Operating system package or component

qemu-audio-pa-debuginfo
Operating systems & Components / Operating system package or component

qemu-ui-gtk-debuginfo
Operating systems & Components / Operating system package or component

qemu-block-rbd-debuginfo
Operating systems & Components / Operating system package or component

qemu-block-curl-debuginfo
Operating systems & Components / Operating system package or component

qemu-block-ssh-debuginfo
Operating systems & Components / Operating system package or component

qemu-debugsource
Operating systems & Components / Operating system package or component

qemu-audio-alsa
Operating systems & Components / Operating system package or component

qemu-guest-agent-debuginfo
Operating systems & Components / Operating system package or component

qemu-ui-sdl-debuginfo
Operating systems & Components / Operating system package or component

qemu-guest-agent
Operating systems & Components / Operating system package or component

qemu-block-iscsi-debuginfo
Operating systems & Components / Operating system package or component

qemu-lang
Operating systems & Components / Operating system package or component

qemu-tools-debuginfo
Operating systems & Components / Operating system package or component

qemu-block-rbd
Operating systems & Components / Operating system package or component

qemu
Operating systems & Components / Operating system package or component

qemu-block-curl
Operating systems & Components / Operating system package or component

qemu-audio-sdl
Operating systems & Components / Operating system package or component

qemu-ui-curses-debuginfo
Operating systems & Components / Operating system package or component

qemu-audio-pa
Operating systems & Components / Operating system package or component

qemu-block-iscsi
Operating systems & Components / Operating system package or component

qemu-ui-sdl
Operating systems & Components / Operating system package or component

qemu-audio-sdl-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Race condition

EUVDB-ID: #VU63788

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4207

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition in the QXL display device emulation in QEMU. A privileged user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Update the affected package qemu to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

qemu-s390-debuginfo: before 3.1.1.1-69.1

qemu-s390: before 3.1.1.1-69.1

qemu-ppc-debuginfo: before 3.1.1.1-69.1

qemu-ppc: before 3.1.1.1-69.1

qemu-x86: before 3.1.1.1-69.1

qemu-kvm: before 3.1.1.1-69.1

qemu-seabios: before 1.12.0_0_ga698c89-69.1

qemu-ipxe: before 1.0.0+-69.1

qemu-vgabios: before 1.12.0_0_ga698c89-69.1

qemu-sgabios: before 8-69.1

qemu-arm-debuginfo: before 3.1.1.1-69.1

qemu-arm: before 3.1.1.1-69.1

qemu-ui-gtk: before 3.1.1.1-69.1

qemu-audio-oss: before 3.1.1.1-69.1

qemu-block-ssh: before 3.1.1.1-69.1

qemu-tools: before 3.1.1.1-69.1

qemu-ui-curses: before 3.1.1.1-69.1

qemu-audio-oss-debuginfo: before 3.1.1.1-69.1

qemu-audio-alsa-debuginfo: before 3.1.1.1-69.1

qemu-audio-pa-debuginfo: before 3.1.1.1-69.1

qemu-ui-gtk-debuginfo: before 3.1.1.1-69.1

qemu-block-rbd-debuginfo: before 3.1.1.1-69.1

qemu-block-curl-debuginfo: before 3.1.1.1-69.1

qemu-block-ssh-debuginfo: before 3.1.1.1-69.1

qemu-debugsource: before 3.1.1.1-69.1

qemu-audio-alsa: before 3.1.1.1-69.1

qemu-guest-agent-debuginfo: before 3.1.1.1-69.1

qemu-ui-sdl-debuginfo: before 3.1.1.1-69.1

qemu-guest-agent: before 3.1.1.1-69.1

qemu-block-iscsi-debuginfo: before 3.1.1.1-69.1

qemu-lang: before 3.1.1.1-69.1

qemu-tools-debuginfo: before 3.1.1.1-69.1

qemu-block-rbd: before 3.1.1.1-69.1

qemu: before 3.1.1.1-69.1

qemu-block-curl: before 3.1.1.1-69.1

qemu-audio-sdl: before 3.1.1.1-69.1

qemu-ui-curses-debuginfo: before 3.1.1.1-69.1

qemu-audio-pa: before 3.1.1.1-69.1

qemu-block-iscsi: before 3.1.1.1-69.1

qemu-ui-sdl: before 3.1.1.1-69.1

qemu-audio-sdl-debuginfo: before 3.1.1.1-69.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233015-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU77499

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0330

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within hw/scsi/lsi53c895a.c in QEMU caused by a DMA-MMIO reentrancy problem. A local privileged user can trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package qemu to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

qemu-s390-debuginfo: before 3.1.1.1-69.1

qemu-s390: before 3.1.1.1-69.1

qemu-ppc-debuginfo: before 3.1.1.1-69.1

qemu-ppc: before 3.1.1.1-69.1

qemu-x86: before 3.1.1.1-69.1

qemu-kvm: before 3.1.1.1-69.1

qemu-seabios: before 1.12.0_0_ga698c89-69.1

qemu-ipxe: before 1.0.0+-69.1

qemu-vgabios: before 1.12.0_0_ga698c89-69.1

qemu-sgabios: before 8-69.1

qemu-arm-debuginfo: before 3.1.1.1-69.1

qemu-arm: before 3.1.1.1-69.1

qemu-ui-gtk: before 3.1.1.1-69.1

qemu-audio-oss: before 3.1.1.1-69.1

qemu-block-ssh: before 3.1.1.1-69.1

qemu-tools: before 3.1.1.1-69.1

qemu-ui-curses: before 3.1.1.1-69.1

qemu-audio-oss-debuginfo: before 3.1.1.1-69.1

qemu-audio-alsa-debuginfo: before 3.1.1.1-69.1

qemu-audio-pa-debuginfo: before 3.1.1.1-69.1

qemu-ui-gtk-debuginfo: before 3.1.1.1-69.1

qemu-block-rbd-debuginfo: before 3.1.1.1-69.1

qemu-block-curl-debuginfo: before 3.1.1.1-69.1

qemu-block-ssh-debuginfo: before 3.1.1.1-69.1

qemu-debugsource: before 3.1.1.1-69.1

qemu-audio-alsa: before 3.1.1.1-69.1

qemu-guest-agent-debuginfo: before 3.1.1.1-69.1

qemu-ui-sdl-debuginfo: before 3.1.1.1-69.1

qemu-guest-agent: before 3.1.1.1-69.1

qemu-block-iscsi-debuginfo: before 3.1.1.1-69.1

qemu-lang: before 3.1.1.1-69.1

qemu-tools-debuginfo: before 3.1.1.1-69.1

qemu-block-rbd: before 3.1.1.1-69.1

qemu: before 3.1.1.1-69.1

qemu-block-curl: before 3.1.1.1-69.1

qemu-audio-sdl: before 3.1.1.1-69.1

qemu-ui-curses-debuginfo: before 3.1.1.1-69.1

qemu-audio-pa: before 3.1.1.1-69.1

qemu-block-iscsi: before 3.1.1.1-69.1

qemu-ui-sdl: before 3.1.1.1-69.1

qemu-audio-sdl-debuginfo: before 3.1.1.1-69.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233015-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU78780

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2861

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an error in the 9p passthrough filesystem (9pfs) implementation in QEMU. A local user can escape from the exported 9p tree by creating and opening a device file in the shared folder.

Mitigation

Update the affected package qemu to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

qemu-s390-debuginfo: before 3.1.1.1-69.1

qemu-s390: before 3.1.1.1-69.1

qemu-ppc-debuginfo: before 3.1.1.1-69.1

qemu-ppc: before 3.1.1.1-69.1

qemu-x86: before 3.1.1.1-69.1

qemu-kvm: before 3.1.1.1-69.1

qemu-seabios: before 1.12.0_0_ga698c89-69.1

qemu-ipxe: before 1.0.0+-69.1

qemu-vgabios: before 1.12.0_0_ga698c89-69.1

qemu-sgabios: before 8-69.1

qemu-arm-debuginfo: before 3.1.1.1-69.1

qemu-arm: before 3.1.1.1-69.1

qemu-ui-gtk: before 3.1.1.1-69.1

qemu-audio-oss: before 3.1.1.1-69.1

qemu-block-ssh: before 3.1.1.1-69.1

qemu-tools: before 3.1.1.1-69.1

qemu-ui-curses: before 3.1.1.1-69.1

qemu-audio-oss-debuginfo: before 3.1.1.1-69.1

qemu-audio-alsa-debuginfo: before 3.1.1.1-69.1

qemu-audio-pa-debuginfo: before 3.1.1.1-69.1

qemu-ui-gtk-debuginfo: before 3.1.1.1-69.1

qemu-block-rbd-debuginfo: before 3.1.1.1-69.1

qemu-block-curl-debuginfo: before 3.1.1.1-69.1

qemu-block-ssh-debuginfo: before 3.1.1.1-69.1

qemu-debugsource: before 3.1.1.1-69.1

qemu-audio-alsa: before 3.1.1.1-69.1

qemu-guest-agent-debuginfo: before 3.1.1.1-69.1

qemu-ui-sdl-debuginfo: before 3.1.1.1-69.1

qemu-guest-agent: before 3.1.1.1-69.1

qemu-block-iscsi-debuginfo: before 3.1.1.1-69.1

qemu-lang: before 3.1.1.1-69.1

qemu-tools-debuginfo: before 3.1.1.1-69.1

qemu-block-rbd: before 3.1.1.1-69.1

qemu: before 3.1.1.1-69.1

qemu-block-curl: before 3.1.1.1-69.1

qemu-audio-sdl: before 3.1.1.1-69.1

qemu-ui-curses-debuginfo: before 3.1.1.1-69.1

qemu-audio-pa: before 3.1.1.1-69.1

qemu-block-iscsi: before 3.1.1.1-69.1

qemu-ui-sdl: before 3.1.1.1-69.1

qemu-audio-sdl-debuginfo: before 3.1.1.1-69.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233015-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###