SUSE-SU-2013:1642-1: moderate: Security update for libvirt

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Nov 8 16:04:14 MST 2013


   SUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2013:1642-1
Rating:             moderate
References:         #836931 #837329 #837530 #837999 #838638 
Cross-References:   CVE-2013-4296 CVE-2013-5651
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP3
                    SUSE Linux Enterprise Server 11 SP3
                    SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available. It includes one version update.

Description:


   libvirt has been updated to the 1.0.5.6 stable release that
   fixes bugs and  security issues:

   * CVE-2013-4296: Fix crash in
   remoteDispatchDomainMemoryStats
   * CVE-2013-5651: virBitmapParse out-of-bounds read
   access Libvirt on SLES 11 SP3 is not affected:
   * CVE-2013-4311: Add support for using 3-arg pkcheck
   syntax for process ()
   * CVE-2013-4291: security: provide supplemental groups
   even when parsing label ()

   Changes in this version:

   * virsh: fix change-media bug on disk block type
   * Include process start time when doing polkit checks
   * qemuDomainChangeGraphics: Check listen address change
   by listen type
   * python: return dictionary without value in case of no
   blockjob
   * virbitmap: Refactor virBitmapParse to avoid access
   beyond bounds of array

   Also the following bug has been fixed:

   * Fix retrieval of SRIOV VF info, which prevented using
   some SRIOV virtual functions in guest domains with ""
   (bnc#837329)

   Security Issue references:

   * CVE-2013-4296
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4296
   >
   * CVE-2013-5651
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5651
   >


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP3:

      zypper in -t patch sdksp3-libvirt-8421

   - SUSE Linux Enterprise Server 11 SP3:

      zypper in -t patch slessp3-libvirt-8421

   - SUSE Linux Enterprise Desktop 11 SP3:

      zypper in -t patch sledsp3-libvirt-8421

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.0.5.6]:

      libvirt-devel-1.0.5.6-0.7.1

   - SUSE Linux Enterprise Software Development Kit 11 SP3 (x86_64) [New Version: 1.0.5.6]:

      libvirt-devel-32bit-1.0.5.6-0.7.1

   - SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.0.5.6]:

      libvirt-1.0.5.6-0.7.1
      libvirt-client-1.0.5.6-0.7.1
      libvirt-doc-1.0.5.6-0.7.1
      libvirt-lock-sanlock-1.0.5.6-0.7.1
      libvirt-python-1.0.5.6-0.7.1

   - SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64) [New Version: 1.0.5.6]:

      libvirt-client-32bit-1.0.5.6-0.7.1

   - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version: 1.0.5.6]:

      libvirt-1.0.5.6-0.7.1
      libvirt-client-1.0.5.6-0.7.1
      libvirt-doc-1.0.5.6-0.7.1
      libvirt-python-1.0.5.6-0.7.1

   - SUSE Linux Enterprise Desktop 11 SP3 (x86_64) [New Version: 1.0.5.6]:

      libvirt-client-32bit-1.0.5.6-0.7.1


References:

   http://support.novell.com/security/cve/CVE-2013-4296.html
   http://support.novell.com/security/cve/CVE-2013-5651.html
   https://bugzilla.novell.com/836931
   https://bugzilla.novell.com/837329
   https://bugzilla.novell.com/837530
   https://bugzilla.novell.com/837999
   https://bugzilla.novell.com/838638
   http://download.novell.com/patch/finder/?keywords=f802eb61fc52dbf7597c346fbf0076f3



More information about the sle-updates mailing list