Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libvirt
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libvirt
ID: openSUSE-SU-2019:1294-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: Mo, 29. April 2019, 16:52
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3886
Applikationen: libvirt

Originalnachricht

   openSUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1294-1
Rating: moderate
References: #1120813 #1126325 #1127458 #1131595 #1131955

Cross-References: CVE-2019-3840 CVE-2019-3886
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves two vulnerabilities and has three
fixes is now available.

Description:

This update for libvirt fixes the following issues:

Security issues fixed:

- CVE-2019-3840: Fixed a null pointer dereference vulnerability in
virJSONValueObjectHasKey function which could have resulted in a remote
denial of service via the guest agent (bsc#1127458).
- CVE-2019-3886: Fixed an information leak which allowed to retrieve the
guest hostname under readonly mode (bsc#1131595).

Other issue addressed:

- cpu: add Skylake-Server and Skylake-Server-IBRS CPU models (FATE#327261,
bsc#1131955)
- libxl: save current memory value after successful balloon (bsc#1120813).
- libxl: support Xen's max_grant_frames setting with maxGrantFrames
attribute on the xenbus controller (bsc#1126325).
- conf: add new 'xenbus' controller type

This update was imported from the SUSE:SLE-12-SP3:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-1294=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libvirt-3.3.0-24.1
libvirt-admin-3.3.0-24.1
libvirt-admin-debuginfo-3.3.0-24.1
libvirt-client-3.3.0-24.1
libvirt-client-debuginfo-3.3.0-24.1
libvirt-daemon-3.3.0-24.1
libvirt-daemon-config-network-3.3.0-24.1
libvirt-daemon-config-nwfilter-3.3.0-24.1
libvirt-daemon-debuginfo-3.3.0-24.1
libvirt-daemon-driver-interface-3.3.0-24.1
libvirt-daemon-driver-interface-debuginfo-3.3.0-24.1
libvirt-daemon-driver-lxc-3.3.0-24.1
libvirt-daemon-driver-lxc-debuginfo-3.3.0-24.1
libvirt-daemon-driver-network-3.3.0-24.1
libvirt-daemon-driver-network-debuginfo-3.3.0-24.1
libvirt-daemon-driver-nodedev-3.3.0-24.1
libvirt-daemon-driver-nodedev-debuginfo-3.3.0-24.1
libvirt-daemon-driver-nwfilter-3.3.0-24.1
libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-24.1
libvirt-daemon-driver-qemu-3.3.0-24.1
libvirt-daemon-driver-qemu-debuginfo-3.3.0-24.1
libvirt-daemon-driver-secret-3.3.0-24.1
libvirt-daemon-driver-secret-debuginfo-3.3.0-24.1
libvirt-daemon-driver-storage-3.3.0-24.1
libvirt-daemon-driver-storage-core-3.3.0-24.1
libvirt-daemon-driver-storage-core-debuginfo-3.3.0-24.1
libvirt-daemon-driver-storage-disk-3.3.0-24.1
libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-24.1
libvirt-daemon-driver-storage-iscsi-3.3.0-24.1
libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-24.1
libvirt-daemon-driver-storage-logical-3.3.0-24.1
libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-24.1
libvirt-daemon-driver-storage-mpath-3.3.0-24.1
libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-24.1
libvirt-daemon-driver-storage-scsi-3.3.0-24.1
libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-24.1
libvirt-daemon-driver-uml-3.3.0-24.1
libvirt-daemon-driver-uml-debuginfo-3.3.0-24.1
libvirt-daemon-driver-vbox-3.3.0-24.1
libvirt-daemon-driver-vbox-debuginfo-3.3.0-24.1
libvirt-daemon-hooks-3.3.0-24.1
libvirt-daemon-lxc-3.3.0-24.1
libvirt-daemon-qemu-3.3.0-24.1
libvirt-daemon-uml-3.3.0-24.1
libvirt-daemon-vbox-3.3.0-24.1
libvirt-debugsource-3.3.0-24.1
libvirt-devel-3.3.0-24.1
libvirt-doc-3.3.0-24.1
libvirt-libs-3.3.0-24.1
libvirt-libs-debuginfo-3.3.0-24.1
libvirt-lock-sanlock-3.3.0-24.1
libvirt-lock-sanlock-debuginfo-3.3.0-24.1
libvirt-nss-3.3.0-24.1
libvirt-nss-debuginfo-3.3.0-24.1

- openSUSE Leap 42.3 (x86_64):

libvirt-client-debuginfo-32bit-3.3.0-24.1
libvirt-daemon-driver-libxl-3.3.0-24.1
libvirt-daemon-driver-libxl-debuginfo-3.3.0-24.1
libvirt-daemon-driver-storage-rbd-3.3.0-24.1
libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-24.1
libvirt-daemon-xen-3.3.0-24.1
libvirt-devel-32bit-3.3.0-24.1


References:

https://www.suse.com/security/cve/CVE-2019-3840.html
https://www.suse.com/security/cve/CVE-2019-3886.html
https://bugzilla.suse.com/1120813
https://bugzilla.suse.com/1126325
https://bugzilla.suse.com/1127458
https://bugzilla.suse.com/1131595
https://bugzilla.suse.com/1131955

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung