Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libvirt
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libvirt
ID: openSUSE-SU-2020:1777-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.2
Datum: Sa, 31. Oktober 2020, 06:59
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25637
Applikationen: libvirt

Originalnachricht

   openSUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1777-1
Rating: important
References: #1173157 #1174139 #1174955 #1175465 #1176430
#1177155
Cross-References: CVE-2020-15708 CVE-2020-25637
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that solves two vulnerabilities and has four
fixes is now available.

Description:

This update for libvirt fixes the following issues:

- CVE-2020-15708: Added a note to libvirtd.conf about polkit auth in SUSE
distros (bsc#1174955).
- CVE-2020-25637: Fixed a double free in qemuAgentGetInterfaces()
(bsc#1177155).
- qemu: Avoid stale capabilities cache host CPU or kernel command line
changes (bsc#1173157).
- virdevmapper: Handle kernel without device-mapper support (bsc#1175465).
- Xen: Added support for passing arbitrary commands to the qemu device
model, similar to the xl.cfg(5) device_model_args setting (bsc#1174139).
- Xen: Don't add dom0 twice on driver reload (bsc#1176430).

This update was imported from the SUSE:SLE-15-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-1777=1



Package List:

- openSUSE Leap 15.2 (i586 x86_64):

libvirt-6.0.0-lp152.9.6.2
libvirt-admin-6.0.0-lp152.9.6.2
libvirt-admin-debuginfo-6.0.0-lp152.9.6.2
libvirt-client-6.0.0-lp152.9.6.2
libvirt-client-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-6.0.0-lp152.9.6.2
libvirt-daemon-config-network-6.0.0-lp152.9.6.2
libvirt-daemon-config-nwfilter-6.0.0-lp152.9.6.2
libvirt-daemon-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-interface-6.0.0-lp152.9.6.2
libvirt-daemon-driver-interface-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-lxc-6.0.0-lp152.9.6.2
libvirt-daemon-driver-lxc-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-network-6.0.0-lp152.9.6.2
libvirt-daemon-driver-network-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-nodedev-6.0.0-lp152.9.6.2
libvirt-daemon-driver-nodedev-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-nwfilter-6.0.0-lp152.9.6.2
libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-qemu-6.0.0-lp152.9.6.2
libvirt-daemon-driver-qemu-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-secret-6.0.0-lp152.9.6.2
libvirt-daemon-driver-secret-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-core-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-core-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-disk-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-gluster-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-iscsi-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-logical-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-mpath-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-scsi-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-hooks-6.0.0-lp152.9.6.2
libvirt-daemon-lxc-6.0.0-lp152.9.6.2
libvirt-daemon-qemu-6.0.0-lp152.9.6.2
libvirt-debugsource-6.0.0-lp152.9.6.2
libvirt-devel-6.0.0-lp152.9.6.2
libvirt-libs-6.0.0-lp152.9.6.2
libvirt-libs-debuginfo-6.0.0-lp152.9.6.2
libvirt-lock-sanlock-6.0.0-lp152.9.6.2
libvirt-lock-sanlock-debuginfo-6.0.0-lp152.9.6.2
libvirt-nss-6.0.0-lp152.9.6.2
libvirt-nss-debuginfo-6.0.0-lp152.9.6.2
wireshark-plugin-libvirt-6.0.0-lp152.9.6.2
wireshark-plugin-libvirt-debuginfo-6.0.0-lp152.9.6.2

- openSUSE Leap 15.2 (x86_64):

libvirt-client-32bit-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-libxl-6.0.0-lp152.9.6.2
libvirt-daemon-driver-libxl-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-rbd-6.0.0-lp152.9.6.2
libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-lp152.9.6.2
libvirt-daemon-xen-6.0.0-lp152.9.6.2
libvirt-devel-32bit-6.0.0-lp152.9.6.2

- openSUSE Leap 15.2 (noarch):

libvirt-bash-completion-6.0.0-lp152.9.6.2
libvirt-doc-6.0.0-lp152.9.6.2


References:

https://www.suse.com/security/cve/CVE-2020-15708.html
https://www.suse.com/security/cve/CVE-2020-25637.html
https://bugzilla.suse.com/1173157
https://bugzilla.suse.com/1174139
https://bugzilla.suse.com/1174955
https://bugzilla.suse.com/1175465
https://bugzilla.suse.com/1176430
https://bugzilla.suse.com/1177155

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung