Upstream information

CVE-2022-3165 at MITRE

Description

An integer underflow issue was found in the QEMU VNC server while processing ClientCutText messages in the extended format. A malicious client could use this flaw to make QEMU unresponsive by sending a specially crafted payload message, resulting in a denial of service.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1203788 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
  • qemu-guest-agent >= 6.2.0-150400.37.11.1
Image SLES15-SP4-EC2-ECS-HVM
  • qemu-tools >= 6.2.0-150400.37.11.1
SUSE Liberty Linux 8
  • hivex >= 1.3.18-23.module+el8.8.0+16781+9f4724c2
  • hivex-devel >= 1.3.18-23.module+el8.8.0+16781+9f4724c2
  • libguestfs >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-appliance >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-bash-completion >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-devel >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-gfs2 >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-gobject >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-gobject-devel >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-inspect-icons >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-java >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-java-devel >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-javadoc >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-man-pages-ja >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-man-pages-uk >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-rescue >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-rsync >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-tools >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-tools-c >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libguestfs-winsupport >= 8.8-1.module+el8.8.0+16781+9f4724c2
  • libguestfs-xfs >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • libiscsi >= 1.18.0-8.module+el8.8.0+16781+9f4724c2
  • libiscsi-devel >= 1.18.0-8.module+el8.8.0+16781+9f4724c2
  • libiscsi-utils >= 1.18.0-8.module+el8.8.0+16781+9f4724c2
  • libnbd >= 1.6.0-5.module+el8.8.0+16781+9f4724c2
  • libnbd-bash-completion >= 1.6.0-5.module+el8.8.0+16781+9f4724c2
  • libnbd-devel >= 1.6.0-5.module+el8.8.0+16781+9f4724c2
  • libtpms >= 0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d
  • libtpms-devel >= 0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d
  • libvirt >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-client >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-config-network >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-config-nwfilter >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-interface >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-network >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-nodedev >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-nwfilter >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-qemu >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-secret >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-storage >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-storage-core >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-storage-disk >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-storage-gluster >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-storage-iscsi >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-storage-iscsi-direct >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-storage-logical >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-storage-mpath >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-storage-rbd >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-driver-storage-scsi >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-daemon-kvm >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-dbus >= 1.3.0-2.module+el8.8.0+16781+9f4724c2
  • libvirt-devel >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-docs >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-libs >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-lock-sanlock >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-nss >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • libvirt-wireshark >= 8.0.0-19.module+el8.8.0+18453+e0bf0d1d
  • lua-guestfs >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • nbdfuse >= 1.6.0-5.module+el8.8.0+16781+9f4724c2
  • nbdkit >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-bash-completion >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-basic-filters >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-basic-plugins >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-curl-plugin >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-devel >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-example-plugins >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-gzip-filter >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-gzip-plugin >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-linuxdisk-plugin >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-nbd-plugin >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-python-plugin >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-server >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-ssh-plugin >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-tar-filter >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-tar-plugin >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-tmpdisk-plugin >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-vddk-plugin >= 1.24.0-5.module+el8.8.0+17308+05924798
  • nbdkit-xz-filter >= 1.24.0-5.module+el8.8.0+17308+05924798
  • netcf >= 0.2.8-12.module+el8.8.0+16781+9f4724c2
  • netcf-devel >= 0.2.8-12.module+el8.8.0+16781+9f4724c2
  • netcf-libs >= 0.2.8-12.module+el8.8.0+16781+9f4724c2
  • perl-Sys-Guestfs >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • perl-Sys-Virt >= 8.0.0-1.module+el8.8.0+16781+9f4724c2
  • perl-hivex >= 1.3.18-23.module+el8.8.0+16781+9f4724c2
  • python3-hivex >= 1.3.18-23.module+el8.8.0+16781+9f4724c2
  • python3-libguestfs >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • python3-libnbd >= 1.6.0-5.module+el8.8.0+16781+9f4724c2
  • python3-libvirt >= 8.0.0-2.module+el8.8.0+16781+9f4724c2
  • qemu-guest-agent >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-img >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-kvm >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-kvm-block-curl >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-kvm-block-gluster >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-kvm-block-iscsi >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-kvm-block-rbd >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-kvm-block-ssh >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-kvm-common >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-kvm-core >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-kvm-docs >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-kvm-hw-usbredir >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-kvm-ui-opengl >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • qemu-kvm-ui-spice >= 6.2.0-32.module+el8.8.0+18361+9f407f6e
  • ruby-hivex >= 1.3.18-23.module+el8.8.0+16781+9f4724c2
  • ruby-libguestfs >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • seabios >= 1.16.0-3.module+el8.8.0+16781+9f4724c2
  • seabios-bin >= 1.16.0-3.module+el8.8.0+16781+9f4724c2
  • seavgabios-bin >= 1.16.0-3.module+el8.8.0+16781+9f4724c2
  • sgabios >= 0.20170427git-3.module+el8.8.0+16781+9f4724c2
  • sgabios-bin >= 0.20170427git-3.module+el8.8.0+16781+9f4724c2
  • supermin >= 5.2.1-2.module+el8.8.0+16781+9f4724c2
  • supermin-devel >= 5.2.1-2.module+el8.8.0+16781+9f4724c2
  • swtpm >= 0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2
  • swtpm-devel >= 0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2
  • swtpm-libs >= 0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2
  • swtpm-tools >= 0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2
  • swtpm-tools-pkcs11 >= 0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2
  • virt-dib >= 1.44.0-9.module+el8.8.0+16781+9f4724c2
  • virt-v2v >= 1.42.0-22.module+el8.8.0+18611+5846c3aa
  • virt-v2v-bash-completion >= 1.42.0-22.module+el8.8.0+18611+5846c3aa
  • virt-v2v-man-pages-ja >= 1.42.0-22.module+el8.8.0+18611+5846c3aa
  • virt-v2v-man-pages-uk >= 1.42.0-22.module+el8.8.0+18611+5846c3aa
Patchnames:
ESEA-2023:0283
SUSE Liberty Linux 9
  • qemu-guest-agent >= 7.2.0-14.el9_2
  • qemu-img >= 7.2.0-14.el9_2
  • qemu-kvm >= 7.2.0-14.el9_2
  • qemu-kvm-audio-pa >= 7.2.0-14.el9_2
  • qemu-kvm-block-curl >= 7.2.0-14.el9_2
  • qemu-kvm-block-rbd >= 7.2.0-14.el9_2
  • qemu-kvm-common >= 7.2.0-14.el9_2
  • qemu-kvm-core >= 7.2.0-14.el9_2
  • qemu-kvm-device-display-virtio-gpu >= 7.2.0-14.el9_2
  • qemu-kvm-device-display-virtio-gpu-pci >= 7.2.0-14.el9_2
  • qemu-kvm-device-display-virtio-vga >= 7.2.0-14.el9_2
  • qemu-kvm-device-usb-host >= 7.2.0-14.el9_2
  • qemu-kvm-device-usb-redirect >= 7.2.0-14.el9_2
  • qemu-kvm-docs >= 7.2.0-14.el9_2
  • qemu-kvm-tools >= 7.2.0-14.el9_2
  • qemu-kvm-ui-egl-headless >= 7.2.0-14.el9_2
  • qemu-kvm-ui-opengl >= 7.2.0-14.el9_2
  • qemu-pr-helper >= 7.2.0-14.el9_2
Patchnames:
RHSA-2023:2162
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • qemu-tools >= 6.2.0-150400.37.11.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-671
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • qemu-tools >= 7.1.0-150500.47.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA qemu-tools-7.1.0-150500.47.15
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • qemu >= 6.2.0-150400.37.11.1
  • qemu-SLOF >= 6.2.0-150400.37.11.1
  • qemu-accel-tcg-x86 >= 6.2.0-150400.37.11.1
  • qemu-arm >= 6.2.0-150400.37.11.1
  • qemu-audio-alsa >= 6.2.0-150400.37.11.1
  • qemu-audio-pa >= 6.2.0-150400.37.11.1
  • qemu-audio-spice >= 6.2.0-150400.37.11.1
  • qemu-block-curl >= 6.2.0-150400.37.11.1
  • qemu-block-iscsi >= 6.2.0-150400.37.11.1
  • qemu-block-rbd >= 6.2.0-150400.37.11.1
  • qemu-block-ssh >= 6.2.0-150400.37.11.1
  • qemu-chardev-baum >= 6.2.0-150400.37.11.1
  • qemu-chardev-spice >= 6.2.0-150400.37.11.1
  • qemu-guest-agent >= 6.2.0-150400.37.11.1
  • qemu-hw-display-qxl >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.11.1
  • qemu-hw-s390x-virtio-gpu-ccw >= 6.2.0-150400.37.11.1
  • qemu-hw-usb-host >= 6.2.0-150400.37.11.1
  • qemu-hw-usb-redirect >= 6.2.0-150400.37.11.1
  • qemu-ipxe >= 1.0.0+-150400.37.11.1
  • qemu-ksm >= 6.2.0-150400.37.11.1
  • qemu-kvm >= 6.2.0-150400.37.11.1
  • qemu-lang >= 6.2.0-150400.37.11.1
  • qemu-ppc >= 6.2.0-150400.37.11.1
  • qemu-s390x >= 6.2.0-150400.37.11.1
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.11.1
  • qemu-sgabios >= 8-150400.37.11.1
  • qemu-skiboot >= 6.2.0-150400.37.11.1
  • qemu-tools >= 6.2.0-150400.37.11.1
  • qemu-ui-curses >= 6.2.0-150400.37.11.1
  • qemu-ui-gtk >= 6.2.0-150400.37.11.1
  • qemu-ui-opengl >= 6.2.0-150400.37.11.1
  • qemu-ui-spice-app >= 6.2.0-150400.37.11.1
  • qemu-ui-spice-core >= 6.2.0-150400.37.11.1
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.11.1
  • qemu-x86 >= 6.2.0-150400.37.11.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-671
SUSE-SLE-Module-Server-Applications-15-SP4-2023-671
SUSE Linux Enterprise Micro 5.3
  • qemu >= 6.2.0-150400.37.11.1
  • qemu-accel-tcg-x86 >= 6.2.0-150400.37.11.1
  • qemu-arm >= 6.2.0-150400.37.11.1
  • qemu-audio-spice >= 6.2.0-150400.37.11.1
  • qemu-chardev-spice >= 6.2.0-150400.37.11.1
  • qemu-guest-agent >= 6.2.0-150400.37.11.1
  • qemu-hw-display-qxl >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.11.1
  • qemu-hw-usb-redirect >= 6.2.0-150400.37.11.1
  • qemu-ipxe >= 1.0.0+-150400.37.11.1
  • qemu-s390x >= 6.2.0-150400.37.11.1
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.11.1
  • qemu-sgabios >= 8-150400.37.11.1
  • qemu-tools >= 6.2.0-150400.37.11.1
  • qemu-ui-opengl >= 6.2.0-150400.37.11.1
  • qemu-ui-spice-core >= 6.2.0-150400.37.11.1
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.11.1
  • qemu-x86 >= 6.2.0-150400.37.11.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-671
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • qemu >= 6.2.0-150400.37.11.1
  • qemu-SLOF >= 6.2.0-150400.37.11.1
  • qemu-accel-tcg-x86 >= 6.2.0-150400.37.11.1
  • qemu-arm >= 6.2.0-150400.37.11.1
  • qemu-audio-alsa >= 6.2.0-150400.37.11.1
  • qemu-audio-pa >= 6.2.0-150400.37.11.1
  • qemu-audio-spice >= 6.2.0-150400.37.11.1
  • qemu-block-curl >= 6.2.0-150400.37.11.1
  • qemu-block-iscsi >= 6.2.0-150400.37.11.1
  • qemu-block-rbd >= 6.2.0-150400.37.11.1
  • qemu-block-ssh >= 6.2.0-150400.37.11.1
  • qemu-chardev-baum >= 6.2.0-150400.37.11.1
  • qemu-chardev-spice >= 6.2.0-150400.37.11.1
  • qemu-guest-agent >= 6.2.0-150400.37.11.1
  • qemu-hw-display-qxl >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.11.1
  • qemu-hw-s390x-virtio-gpu-ccw >= 6.2.0-150400.37.11.1
  • qemu-hw-usb-host >= 6.2.0-150400.37.11.1
  • qemu-hw-usb-redirect >= 6.2.0-150400.37.11.1
  • qemu-ipxe >= 1.0.0+-150400.37.11.1
  • qemu-ksm >= 6.2.0-150400.37.11.1
  • qemu-kvm >= 6.2.0-150400.37.11.1
  • qemu-lang >= 6.2.0-150400.37.11.1
  • qemu-ppc >= 6.2.0-150400.37.11.1
  • qemu-s390x >= 6.2.0-150400.37.11.1
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.11.1
  • qemu-sgabios >= 8-150400.37.11.1
  • qemu-skiboot >= 6.2.0-150400.37.11.1
  • qemu-ui-curses >= 6.2.0-150400.37.11.1
  • qemu-ui-gtk >= 6.2.0-150400.37.11.1
  • qemu-ui-opengl >= 6.2.0-150400.37.11.1
  • qemu-ui-spice-app >= 6.2.0-150400.37.11.1
  • qemu-ui-spice-core >= 6.2.0-150400.37.11.1
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.11.1
  • qemu-x86 >= 6.2.0-150400.37.11.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP4-2023-671
openSUSE Leap 15.4
  • qemu >= 6.2.0-150400.37.11.1
  • qemu-SLOF >= 6.2.0-150400.37.11.1
  • qemu-accel-qtest >= 6.2.0-150400.37.11.1
  • qemu-accel-tcg-x86 >= 6.2.0-150400.37.11.1
  • qemu-arm >= 6.2.0-150400.37.11.1
  • qemu-audio-alsa >= 6.2.0-150400.37.11.1
  • qemu-audio-jack >= 6.2.0-150400.37.11.1
  • qemu-audio-pa >= 6.2.0-150400.37.11.1
  • qemu-audio-spice >= 6.2.0-150400.37.11.1
  • qemu-block-curl >= 6.2.0-150400.37.11.1
  • qemu-block-dmg >= 6.2.0-150400.37.11.1
  • qemu-block-gluster >= 6.2.0-150400.37.11.1
  • qemu-block-iscsi >= 6.2.0-150400.37.11.1
  • qemu-block-nfs >= 6.2.0-150400.37.11.1
  • qemu-block-rbd >= 6.2.0-150400.37.11.1
  • qemu-block-ssh >= 6.2.0-150400.37.11.1
  • qemu-chardev-baum >= 6.2.0-150400.37.11.1
  • qemu-chardev-spice >= 6.2.0-150400.37.11.1
  • qemu-extra >= 6.2.0-150400.37.11.1
  • qemu-guest-agent >= 6.2.0-150400.37.11.1
  • qemu-hw-display-qxl >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-gpu-pci >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.11.1
  • qemu-hw-s390x-virtio-gpu-ccw >= 6.2.0-150400.37.11.1
  • qemu-hw-usb-host >= 6.2.0-150400.37.11.1
  • qemu-hw-usb-redirect >= 6.2.0-150400.37.11.1
  • qemu-hw-usb-smartcard >= 6.2.0-150400.37.11.1
  • qemu-ipxe >= 1.0.0+-150400.37.11.1
  • qemu-ivshmem-tools >= 6.2.0-150400.37.11.1
  • qemu-ksm >= 6.2.0-150400.37.11.1
  • qemu-kvm >= 6.2.0-150400.37.11.1
  • qemu-lang >= 6.2.0-150400.37.11.1
  • qemu-linux-user >= 6.2.0-150400.37.11.1
  • qemu-microvm >= 6.2.0-150400.37.11.1
  • qemu-ppc >= 6.2.0-150400.37.11.1
  • qemu-s390x >= 6.2.0-150400.37.11.1
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.11.1
  • qemu-sgabios >= 8-150400.37.11.1
  • qemu-skiboot >= 6.2.0-150400.37.11.1
  • qemu-testsuite >= 6.2.0-150400.37.11.2
  • qemu-tools >= 6.2.0-150400.37.11.1
  • qemu-ui-curses >= 6.2.0-150400.37.11.1
  • qemu-ui-gtk >= 6.2.0-150400.37.11.1
  • qemu-ui-opengl >= 6.2.0-150400.37.11.1
  • qemu-ui-spice-app >= 6.2.0-150400.37.11.1
  • qemu-ui-spice-core >= 6.2.0-150400.37.11.1
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.11.1
  • qemu-vhost-user-gpu >= 6.2.0-150400.37.11.1
  • qemu-x86 >= 6.2.0-150400.37.11.1
Patchnames:
openSUSE-SLE-15.4-2023-671
openSUSE Leap Micro 5.3
  • qemu >= 6.2.0-150400.37.11.1
  • qemu-accel-tcg-x86 >= 6.2.0-150400.37.11.1
  • qemu-arm >= 6.2.0-150400.37.11.1
  • qemu-audio-spice >= 6.2.0-150400.37.11.1
  • qemu-chardev-spice >= 6.2.0-150400.37.11.1
  • qemu-guest-agent >= 6.2.0-150400.37.11.1
  • qemu-hw-display-qxl >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-gpu >= 6.2.0-150400.37.11.1
  • qemu-hw-display-virtio-vga >= 6.2.0-150400.37.11.1
  • qemu-hw-usb-redirect >= 6.2.0-150400.37.11.1
  • qemu-ipxe >= 1.0.0+-150400.37.11.1
  • qemu-seabios >= 1.15.0_0_g2dd4b9b-150400.37.11.1
  • qemu-sgabios >= 8-150400.37.11.1
  • qemu-tools >= 6.2.0-150400.37.11.1
  • qemu-ui-opengl >= 6.2.0-150400.37.11.1
  • qemu-ui-spice-core >= 6.2.0-150400.37.11.1
  • qemu-vgabios >= 1.15.0_0_g2dd4b9b-150400.37.11.1
  • qemu-x86 >= 6.2.0-150400.37.11.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-671


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 qemu Not affected
SUSE Linux Enterprise Desktop 15 SP5 qemu Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 qemu Already fixed
SUSE Linux Enterprise Micro 5.1 qemu Not affected
SUSE Linux Enterprise Micro 5.2 qemu Not affected
SUSE Linux Enterprise Micro 5.3 qemu Released
SUSE Linux Enterprise Micro 5.4 qemu Affected
SUSE Linux Enterprise Micro 5.5 qemu Already fixed
SUSE Linux Enterprise Micro for Rancher 5.3 qemu Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 qemu Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP4 qemu Affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 qemu Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 qemu Already fixed
SUSE Linux Enterprise Real Time 15 SP3 qemu Not affected
SUSE Linux Enterprise Server 12 SP5 qemu Not affected
SUSE Linux Enterprise Server 15 SP5 qemu Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 qemu Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 qemu Already fixed
SUSE Manager Proxy 4.3 qemu Released
SUSE Manager Retail Branch Server 4.3 qemu Released
SUSE Manager Server 4.3 qemu Released
openSUSE Leap Micro 5.3 qemu Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 qemu Released
SUSE Linux Enterprise High Performance Computing 15 qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS qemu Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 qemu Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS qemu Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS qemu Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS qemu Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS qemu Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 qemu Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 qemu Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 qemu Released
SUSE Linux Enterprise Module for Server Applications 15 SP2 qemu Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP3 qemu Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 qemu Released
SUSE Linux Enterprise Server 12 SP2-BCL qemu Not affected
SUSE Linux Enterprise Server 15 SP2 qemu Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS qemu Not affected
SUSE Linux Enterprise Server 15 SP3 qemu Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS qemu Not affected
SUSE Linux Enterprise Server 15 SP4 qemu Released
SUSE Linux Enterprise Server 15 SP4-LTSS qemu Affected
SUSE Linux Enterprise Server 15-ESPOS qemu Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 qemu Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 qemu Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 15 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 qemu Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 qemu Not affected
SUSE CaaS Platform 3.0 qemu Not affected
SUSE CaaS Platform 4.0 qemu Not affected
SUSE Enterprise Storage 6 qemu Not affected
SUSE Enterprise Storage 7 qemu Not affected
SUSE Linux Enterprise Desktop 12 SP2 qemu Not affected
SUSE Linux Enterprise Desktop 12 SP3 qemu Not affected
SUSE Linux Enterprise Desktop 12 SP4 qemu Not affected
SUSE Linux Enterprise Desktop 15 qemu Not affected
SUSE Linux Enterprise Desktop 15 SP1 qemu Not affected
SUSE Linux Enterprise Desktop 15 SP2 qemu Not affected
SUSE Linux Enterprise Desktop 15 SP3 qemu Not affected
SUSE Linux Enterprise Micro 5.0 qemu Not affected
SUSE Linux Enterprise Module for Basesystem 15 qemu Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 qemu Not affected
SUSE Linux Enterprise Module for Server Applications 15 qemu Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 qemu Not affected
SUSE Linux Enterprise Real Time 15 SP2 qemu Not affected
SUSE Linux Enterprise Real Time 15 SP4 qemu Affected
SUSE Linux Enterprise Server 11 SP3 kvm Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kvm Not affected
SUSE Linux Enterprise Server 12 SP2 qemu Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS qemu Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS qemu Not affected
SUSE Linux Enterprise Server 12 SP3 qemu Not affected
SUSE Linux Enterprise Server 12 SP3-BCL qemu Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS qemu Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS qemu Not affected
SUSE Linux Enterprise Server 12 SP4 qemu Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS qemu Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS qemu Not affected
SUSE Linux Enterprise Server 15 qemu Not affected
SUSE Linux Enterprise Server 15 SP1 qemu Not affected
SUSE Linux Enterprise Server 15 SP1-BCL qemu Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS qemu Not affected
SUSE Linux Enterprise Server 15 SP2-BCL qemu Not affected
SUSE Linux Enterprise Server 15 SP3-BCL qemu Not affected
SUSE Linux Enterprise Server 15-LTSS qemu Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 qemu Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 qemu Not affected
SUSE Manager Proxy 4.0 qemu Not affected
SUSE Manager Proxy 4.1 qemu Not affected
SUSE Manager Proxy 4.2 qemu Not affected
SUSE Manager Retail Branch Server 4.0 qemu Not affected
SUSE Manager Retail Branch Server 4.1 qemu Not affected
SUSE Manager Retail Branch Server 4.2 qemu Not affected
SUSE Manager Server 4.0 qemu Not affected
SUSE Manager Server 4.1 qemu Not affected
SUSE Manager Server 4.2 qemu Not affected
SUSE OpenStack Cloud 7 qemu Not affected
SUSE OpenStack Cloud 8 qemu Not affected
SUSE OpenStack Cloud 9 qemu Not affected
SUSE OpenStack Cloud Crowbar 8 qemu Not affected
SUSE OpenStack Cloud Crowbar 9 qemu Not affected
openSUSE Leap 15.4 qemu Released
Container Status
suse/sles/15.5/libguestfs-tools:0.58.0
suse/sles/15.5/virt-launcher:0.58.0
qemuAlready fixed
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.3/libguestfs-tools:0.45.0
suse/sles/15.3/virt-launcher:0.45.0
qemuNot affected
suse/sles/15.4/libguestfs-tools:0.49.0
suse/sles/15.4/virt-launcher:0.49.0
qemuIn progress


SUSE Timeline for this CVE

CVE page created: Mon Sep 26 12:00:53 2022
CVE page last modified: Thu Feb 22 17:19:27 2024