Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libvirt
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libvirt
ID: SUSE-SU-2019:0948-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4
Datum: Mo, 15. April 2019, 17:05
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3840
Applikationen: libvirt

Originalnachricht


SUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0948-1
Rating: moderate
References: #1081516 #1102604 #1112182 #1120813 #1125665
#1126325 #1127458 #1131595
Cross-References: CVE-2019-3840 CVE-2019-3886
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that solves two vulnerabilities and has 6 fixes
is now available.

Description:

This update for libvirt fixes the following issues:

Security issue fixed:

- CVE-2019-3840: Fixed a null pointer dereference vulnerability in
virJSONValueObjectHasKey function which could have resulted in a remote
denial of service via the guest agent (bsc#1127458).
- CVE-2019-3886: Fixed an information leak which allowed to retrieve the
guest hostname under readonly mode (bsc#1131595).

Other issues addressed:

- libxl: support Xen's max_grant_frames setting with maxGrantFrames
attribute on the xenbus controller (bsc#1126325).
- conf: added new 'xenbus' controller type
- util: skip RDMA detection for non-PCI network devices (bsc#1112182).
- qemu: don't use CAP_DAC_OVERRIDE capability if non-root (bsc#1125665).
- qemu: fix issues related to restricted permissions on
/dev/sev(bsc#1102604).
- libxl: save current memory value after successful balloon (bsc#1120813).
- libxl: Add support for soft reset. (bsc#1081516)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-948=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-948=1

- SUSE Linux Enterprise Desktop 12-SP4:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-948=1



Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

libvirt-debugsource-4.0.0-8.9.1
libvirt-devel-4.0.0-8.9.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

libvirt-4.0.0-8.9.1
libvirt-admin-4.0.0-8.9.1
libvirt-admin-debuginfo-4.0.0-8.9.1
libvirt-client-4.0.0-8.9.1
libvirt-client-debuginfo-4.0.0-8.9.1
libvirt-daemon-4.0.0-8.9.1
libvirt-daemon-config-network-4.0.0-8.9.1
libvirt-daemon-config-nwfilter-4.0.0-8.9.1
libvirt-daemon-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-interface-4.0.0-8.9.1
libvirt-daemon-driver-interface-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-lxc-4.0.0-8.9.1
libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-network-4.0.0-8.9.1
libvirt-daemon-driver-network-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-nodedev-4.0.0-8.9.1
libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-nwfilter-4.0.0-8.9.1
libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-qemu-4.0.0-8.9.1
libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-secret-4.0.0-8.9.1
libvirt-daemon-driver-secret-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-4.0.0-8.9.1
libvirt-daemon-driver-storage-core-4.0.0-8.9.1
libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-disk-4.0.0-8.9.1
libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-iscsi-4.0.0-8.9.1
libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-logical-4.0.0-8.9.1
libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-mpath-4.0.0-8.9.1
libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-scsi-4.0.0-8.9.1
libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.9.1
libvirt-daemon-hooks-4.0.0-8.9.1
libvirt-daemon-lxc-4.0.0-8.9.1
libvirt-daemon-qemu-4.0.0-8.9.1
libvirt-debugsource-4.0.0-8.9.1
libvirt-doc-4.0.0-8.9.1
libvirt-libs-4.0.0-8.9.1
libvirt-libs-debuginfo-4.0.0-8.9.1
libvirt-lock-sanlock-4.0.0-8.9.1
libvirt-lock-sanlock-debuginfo-4.0.0-8.9.1
libvirt-nss-4.0.0-8.9.1
libvirt-nss-debuginfo-4.0.0-8.9.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 x86_64):

libvirt-daemon-driver-storage-rbd-4.0.0-8.9.1
libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.9.1

- SUSE Linux Enterprise Server 12-SP4 (x86_64):

libvirt-daemon-driver-libxl-4.0.0-8.9.1
libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.9.1
libvirt-daemon-xen-4.0.0-8.9.1

- SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

libvirt-4.0.0-8.9.1
libvirt-admin-4.0.0-8.9.1
libvirt-admin-debuginfo-4.0.0-8.9.1
libvirt-client-4.0.0-8.9.1
libvirt-client-debuginfo-4.0.0-8.9.1
libvirt-daemon-4.0.0-8.9.1
libvirt-daemon-config-network-4.0.0-8.9.1
libvirt-daemon-config-nwfilter-4.0.0-8.9.1
libvirt-daemon-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-interface-4.0.0-8.9.1
libvirt-daemon-driver-interface-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-libxl-4.0.0-8.9.1
libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-lxc-4.0.0-8.9.1
libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-network-4.0.0-8.9.1
libvirt-daemon-driver-network-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-nodedev-4.0.0-8.9.1
libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-nwfilter-4.0.0-8.9.1
libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-qemu-4.0.0-8.9.1
libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-secret-4.0.0-8.9.1
libvirt-daemon-driver-secret-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-4.0.0-8.9.1
libvirt-daemon-driver-storage-core-4.0.0-8.9.1
libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-disk-4.0.0-8.9.1
libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-iscsi-4.0.0-8.9.1
libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-logical-4.0.0-8.9.1
libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-mpath-4.0.0-8.9.1
libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-rbd-4.0.0-8.9.1
libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.9.1
libvirt-daemon-driver-storage-scsi-4.0.0-8.9.1
libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.9.1
libvirt-daemon-lxc-4.0.0-8.9.1
libvirt-daemon-qemu-4.0.0-8.9.1
libvirt-daemon-xen-4.0.0-8.9.1
libvirt-debugsource-4.0.0-8.9.1
libvirt-doc-4.0.0-8.9.1
libvirt-libs-4.0.0-8.9.1
libvirt-libs-debuginfo-4.0.0-8.9.1


References:

https://www.suse.com/security/cve/CVE-2019-3840.html
https://www.suse.com/security/cve/CVE-2019-3886.html
https://bugzilla.suse.com/1081516
https://bugzilla.suse.com/1102604
https://bugzilla.suse.com/1112182
https://bugzilla.suse.com/1120813
https://bugzilla.suse.com/1125665
https://bugzilla.suse.com/1126325
https://bugzilla.suse.com/1127458
https://bugzilla.suse.com/1131595

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung