SUSE-SU-2022:1540-1: moderate: Security update for libvirt

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed May 4 19:23:30 UTC 2022


   SUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1540-1
Rating:             moderate
References:         #1191668 #1197636 
Cross-References:   CVE-2022-0897
CVSS scores:
                    CVE-2022-0897 (NVD) : 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2022-0897 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for libvirt fixes the following issues:

   - CVE-2022-0897: Fixed a crash in nwfilter when counting number of network
     filters (bsc#1197636).

   The following non-security bugs were fixed:

   - libxl: Mark auto-allocated graphics ports to used on reconnect
     e0241f33-libxl-mark-allocated-graphics-ports.patch
   - libxl: Release all auto-allocated graphics ports
     18ec405a-libxl-release-graphics-ports.patch bsc#1191668


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1540=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1540=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libvirt-debugsource-5.1.0-13.31.1
      libvirt-devel-5.1.0-13.31.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libvirt-5.1.0-13.31.1
      libvirt-admin-5.1.0-13.31.1
      libvirt-admin-debuginfo-5.1.0-13.31.1
      libvirt-client-5.1.0-13.31.1
      libvirt-client-debuginfo-5.1.0-13.31.1
      libvirt-daemon-5.1.0-13.31.1
      libvirt-daemon-config-network-5.1.0-13.31.1
      libvirt-daemon-config-nwfilter-5.1.0-13.31.1
      libvirt-daemon-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-interface-5.1.0-13.31.1
      libvirt-daemon-driver-interface-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-lxc-5.1.0-13.31.1
      libvirt-daemon-driver-lxc-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-network-5.1.0-13.31.1
      libvirt-daemon-driver-network-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-nodedev-5.1.0-13.31.1
      libvirt-daemon-driver-nodedev-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-nwfilter-5.1.0-13.31.1
      libvirt-daemon-driver-nwfilter-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-qemu-5.1.0-13.31.1
      libvirt-daemon-driver-qemu-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-secret-5.1.0-13.31.1
      libvirt-daemon-driver-secret-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-storage-5.1.0-13.31.1
      libvirt-daemon-driver-storage-core-5.1.0-13.31.1
      libvirt-daemon-driver-storage-core-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-storage-disk-5.1.0-13.31.1
      libvirt-daemon-driver-storage-disk-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-storage-iscsi-5.1.0-13.31.1
      libvirt-daemon-driver-storage-iscsi-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-storage-logical-5.1.0-13.31.1
      libvirt-daemon-driver-storage-logical-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-storage-mpath-5.1.0-13.31.1
      libvirt-daemon-driver-storage-mpath-debuginfo-5.1.0-13.31.1
      libvirt-daemon-driver-storage-scsi-5.1.0-13.31.1
      libvirt-daemon-driver-storage-scsi-debuginfo-5.1.0-13.31.1
      libvirt-daemon-hooks-5.1.0-13.31.1
      libvirt-daemon-lxc-5.1.0-13.31.1
      libvirt-daemon-qemu-5.1.0-13.31.1
      libvirt-debugsource-5.1.0-13.31.1
      libvirt-doc-5.1.0-13.31.1
      libvirt-libs-5.1.0-13.31.1
      libvirt-libs-debuginfo-5.1.0-13.31.1
      libvirt-lock-sanlock-5.1.0-13.31.1
      libvirt-lock-sanlock-debuginfo-5.1.0-13.31.1
      libvirt-nss-5.1.0-13.31.1
      libvirt-nss-debuginfo-5.1.0-13.31.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 x86_64):

      libvirt-daemon-driver-storage-rbd-5.1.0-13.31.1
      libvirt-daemon-driver-storage-rbd-debuginfo-5.1.0-13.31.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      libvirt-daemon-driver-libxl-5.1.0-13.31.1
      libvirt-daemon-driver-libxl-debuginfo-5.1.0-13.31.1
      libvirt-daemon-xen-5.1.0-13.31.1


References:

   https://www.suse.com/security/cve/CVE-2022-0897.html
   https://bugzilla.suse.com/1191668
   https://bugzilla.suse.com/1197636



More information about the sle-security-updates mailing list