SUSE-SU-2020:2970-1: important: Security update for libvirt

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Oct 20 13:19:03 MDT 2020


   SUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2970-1
Rating:             important
References:         #1173157 #1174139 #1174955 #1175465 #1176430 
                    #1177155 
Cross-References:   CVE-2020-15708 CVE-2020-25637
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

   An update that solves two vulnerabilities and has four
   fixes is now available.

Description:

   This update for libvirt fixes the following issues:

   - CVE-2020-15708: Added a  note to libvirtd.conf about polkit auth in SUSE
     distros (bsc#1174955).
   - CVE-2020-25637: Fixed a double free in qemuAgentGetInterfaces()
     (bsc#1177155).
   - qemu: Avoid stale capabilities cache host CPU or kernel command line
     changes (bsc#1173157).
   - virdevmapper: Handle kernel without device-mapper support (bsc#1175465).
   - Xen: Added support for passing arbitrary commands to the qemu device
     model, similar to the xl.cfg(5) device_model_args setting (bsc#1174139).
   - Xen: Don't add dom0 twice on driver reload (bsc#1176430).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-2970=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2970=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      libvirt-6.0.0-13.8.1
      libvirt-admin-6.0.0-13.8.1
      libvirt-admin-debuginfo-6.0.0-13.8.1
      libvirt-client-6.0.0-13.8.1
      libvirt-client-debuginfo-6.0.0-13.8.1
      libvirt-daemon-6.0.0-13.8.1
      libvirt-daemon-config-network-6.0.0-13.8.1
      libvirt-daemon-config-nwfilter-6.0.0-13.8.1
      libvirt-daemon-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-interface-6.0.0-13.8.1
      libvirt-daemon-driver-interface-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-lxc-6.0.0-13.8.1
      libvirt-daemon-driver-lxc-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-network-6.0.0-13.8.1
      libvirt-daemon-driver-network-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-nodedev-6.0.0-13.8.1
      libvirt-daemon-driver-nodedev-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-nwfilter-6.0.0-13.8.1
      libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-qemu-6.0.0-13.8.1
      libvirt-daemon-driver-qemu-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-secret-6.0.0-13.8.1
      libvirt-daemon-driver-secret-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-storage-6.0.0-13.8.1
      libvirt-daemon-driver-storage-core-6.0.0-13.8.1
      libvirt-daemon-driver-storage-core-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-storage-disk-6.0.0-13.8.1
      libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-storage-iscsi-6.0.0-13.8.1
      libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-storage-logical-6.0.0-13.8.1
      libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-storage-mpath-6.0.0-13.8.1
      libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-13.8.1
      libvirt-daemon-driver-storage-scsi-6.0.0-13.8.1
      libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-13.8.1
      libvirt-daemon-hooks-6.0.0-13.8.1
      libvirt-daemon-lxc-6.0.0-13.8.1
      libvirt-daemon-qemu-6.0.0-13.8.1
      libvirt-debugsource-6.0.0-13.8.1
      libvirt-devel-6.0.0-13.8.1
      libvirt-lock-sanlock-6.0.0-13.8.1
      libvirt-lock-sanlock-debuginfo-6.0.0-13.8.1
      libvirt-nss-6.0.0-13.8.1
      libvirt-nss-debuginfo-6.0.0-13.8.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64 x86_64):

      libvirt-daemon-driver-storage-rbd-6.0.0-13.8.1
      libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-13.8.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):

      libvirt-bash-completion-6.0.0-13.8.1
      libvirt-doc-6.0.0-13.8.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP2 (x86_64):

      libvirt-daemon-driver-libxl-6.0.0-13.8.1
      libvirt-daemon-driver-libxl-debuginfo-6.0.0-13.8.1
      libvirt-daemon-xen-6.0.0-13.8.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      libvirt-debugsource-6.0.0-13.8.1
      libvirt-libs-6.0.0-13.8.1
      libvirt-libs-debuginfo-6.0.0-13.8.1


References:

   https://www.suse.com/security/cve/CVE-2020-15708.html
   https://www.suse.com/security/cve/CVE-2020-25637.html
   https://bugzilla.suse.com/1173157
   https://bugzilla.suse.com/1174139
   https://bugzilla.suse.com/1174955
   https://bugzilla.suse.com/1175465
   https://bugzilla.suse.com/1176430
   https://bugzilla.suse.com/1177155



More information about the sle-updates mailing list