SUSE-SU-2020:3038-1: important: Security update for libvirt

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Oct 27 05:15:40 MDT 2020


   SUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3038-1
Rating:             important
References:         #1171701 #1174955 #1177155 
Cross-References:   CVE-2020-15708 CVE-2020-25637
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud 9
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for libvirt fixes the following issues:

   - CVE-2020-15708: Added a  note to libvirtd.conf about polkit auth in SUSE
     distros (bsc#1174955).
   - CVE-2020-25637: Fixed a double free in qemuAgentGetInterfaces()
     (bsc#1177155).
   - libxl: Fixed lock manager lock ordering (bsc#1171701).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3038=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3038=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3038=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3038=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libvirt-4.0.0-8.23.1
      libvirt-admin-4.0.0-8.23.1
      libvirt-admin-debuginfo-4.0.0-8.23.1
      libvirt-client-4.0.0-8.23.1
      libvirt-client-debuginfo-4.0.0-8.23.1
      libvirt-daemon-4.0.0-8.23.1
      libvirt-daemon-config-network-4.0.0-8.23.1
      libvirt-daemon-config-nwfilter-4.0.0-8.23.1
      libvirt-daemon-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-interface-4.0.0-8.23.1
      libvirt-daemon-driver-interface-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-libxl-4.0.0-8.23.1
      libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-lxc-4.0.0-8.23.1
      libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-network-4.0.0-8.23.1
      libvirt-daemon-driver-network-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-nodedev-4.0.0-8.23.1
      libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-nwfilter-4.0.0-8.23.1
      libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-qemu-4.0.0-8.23.1
      libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-secret-4.0.0-8.23.1
      libvirt-daemon-driver-secret-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-4.0.0-8.23.1
      libvirt-daemon-driver-storage-core-4.0.0-8.23.1
      libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-disk-4.0.0-8.23.1
      libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-iscsi-4.0.0-8.23.1
      libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-logical-4.0.0-8.23.1
      libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-mpath-4.0.0-8.23.1
      libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-rbd-4.0.0-8.23.1
      libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-scsi-4.0.0-8.23.1
      libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.23.1
      libvirt-daemon-hooks-4.0.0-8.23.1
      libvirt-daemon-lxc-4.0.0-8.23.1
      libvirt-daemon-qemu-4.0.0-8.23.1
      libvirt-daemon-xen-4.0.0-8.23.1
      libvirt-debugsource-4.0.0-8.23.1
      libvirt-doc-4.0.0-8.23.1
      libvirt-libs-4.0.0-8.23.1
      libvirt-libs-debuginfo-4.0.0-8.23.1
      libvirt-lock-sanlock-4.0.0-8.23.1
      libvirt-lock-sanlock-debuginfo-4.0.0-8.23.1
      libvirt-nss-4.0.0-8.23.1
      libvirt-nss-debuginfo-4.0.0-8.23.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libvirt-4.0.0-8.23.1
      libvirt-admin-4.0.0-8.23.1
      libvirt-admin-debuginfo-4.0.0-8.23.1
      libvirt-client-4.0.0-8.23.1
      libvirt-client-debuginfo-4.0.0-8.23.1
      libvirt-daemon-4.0.0-8.23.1
      libvirt-daemon-config-network-4.0.0-8.23.1
      libvirt-daemon-config-nwfilter-4.0.0-8.23.1
      libvirt-daemon-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-interface-4.0.0-8.23.1
      libvirt-daemon-driver-interface-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-libxl-4.0.0-8.23.1
      libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-lxc-4.0.0-8.23.1
      libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-network-4.0.0-8.23.1
      libvirt-daemon-driver-network-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-nodedev-4.0.0-8.23.1
      libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-nwfilter-4.0.0-8.23.1
      libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-qemu-4.0.0-8.23.1
      libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-secret-4.0.0-8.23.1
      libvirt-daemon-driver-secret-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-4.0.0-8.23.1
      libvirt-daemon-driver-storage-core-4.0.0-8.23.1
      libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-disk-4.0.0-8.23.1
      libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-iscsi-4.0.0-8.23.1
      libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-logical-4.0.0-8.23.1
      libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-mpath-4.0.0-8.23.1
      libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-rbd-4.0.0-8.23.1
      libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-scsi-4.0.0-8.23.1
      libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.23.1
      libvirt-daemon-hooks-4.0.0-8.23.1
      libvirt-daemon-lxc-4.0.0-8.23.1
      libvirt-daemon-qemu-4.0.0-8.23.1
      libvirt-daemon-xen-4.0.0-8.23.1
      libvirt-debugsource-4.0.0-8.23.1
      libvirt-doc-4.0.0-8.23.1
      libvirt-libs-4.0.0-8.23.1
      libvirt-libs-debuginfo-4.0.0-8.23.1
      libvirt-lock-sanlock-4.0.0-8.23.1
      libvirt-lock-sanlock-debuginfo-4.0.0-8.23.1
      libvirt-nss-4.0.0-8.23.1
      libvirt-nss-debuginfo-4.0.0-8.23.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libvirt-4.0.0-8.23.1
      libvirt-admin-4.0.0-8.23.1
      libvirt-admin-debuginfo-4.0.0-8.23.1
      libvirt-client-4.0.0-8.23.1
      libvirt-client-debuginfo-4.0.0-8.23.1
      libvirt-daemon-4.0.0-8.23.1
      libvirt-daemon-config-network-4.0.0-8.23.1
      libvirt-daemon-config-nwfilter-4.0.0-8.23.1
      libvirt-daemon-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-interface-4.0.0-8.23.1
      libvirt-daemon-driver-interface-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-lxc-4.0.0-8.23.1
      libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-network-4.0.0-8.23.1
      libvirt-daemon-driver-network-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-nodedev-4.0.0-8.23.1
      libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-nwfilter-4.0.0-8.23.1
      libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-qemu-4.0.0-8.23.1
      libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-secret-4.0.0-8.23.1
      libvirt-daemon-driver-secret-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-4.0.0-8.23.1
      libvirt-daemon-driver-storage-core-4.0.0-8.23.1
      libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-disk-4.0.0-8.23.1
      libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-iscsi-4.0.0-8.23.1
      libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-logical-4.0.0-8.23.1
      libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-mpath-4.0.0-8.23.1
      libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-scsi-4.0.0-8.23.1
      libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.23.1
      libvirt-daemon-hooks-4.0.0-8.23.1
      libvirt-daemon-lxc-4.0.0-8.23.1
      libvirt-daemon-qemu-4.0.0-8.23.1
      libvirt-debugsource-4.0.0-8.23.1
      libvirt-doc-4.0.0-8.23.1
      libvirt-libs-4.0.0-8.23.1
      libvirt-libs-debuginfo-4.0.0-8.23.1
      libvirt-lock-sanlock-4.0.0-8.23.1
      libvirt-lock-sanlock-debuginfo-4.0.0-8.23.1
      libvirt-nss-4.0.0-8.23.1
      libvirt-nss-debuginfo-4.0.0-8.23.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libvirt-daemon-driver-libxl-4.0.0-8.23.1
      libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-rbd-4.0.0-8.23.1
      libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.23.1
      libvirt-daemon-xen-4.0.0-8.23.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libvirt-4.0.0-8.23.1
      libvirt-admin-4.0.0-8.23.1
      libvirt-admin-debuginfo-4.0.0-8.23.1
      libvirt-client-4.0.0-8.23.1
      libvirt-client-debuginfo-4.0.0-8.23.1
      libvirt-daemon-4.0.0-8.23.1
      libvirt-daemon-config-network-4.0.0-8.23.1
      libvirt-daemon-config-nwfilter-4.0.0-8.23.1
      libvirt-daemon-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-interface-4.0.0-8.23.1
      libvirt-daemon-driver-interface-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-lxc-4.0.0-8.23.1
      libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-network-4.0.0-8.23.1
      libvirt-daemon-driver-network-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-nodedev-4.0.0-8.23.1
      libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-nwfilter-4.0.0-8.23.1
      libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-qemu-4.0.0-8.23.1
      libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-secret-4.0.0-8.23.1
      libvirt-daemon-driver-secret-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-4.0.0-8.23.1
      libvirt-daemon-driver-storage-core-4.0.0-8.23.1
      libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-disk-4.0.0-8.23.1
      libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-iscsi-4.0.0-8.23.1
      libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-logical-4.0.0-8.23.1
      libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-mpath-4.0.0-8.23.1
      libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.23.1
      libvirt-daemon-driver-storage-scsi-4.0.0-8.23.1
      libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.23.1
      libvirt-daemon-hooks-4.0.0-8.23.1
      libvirt-daemon-lxc-4.0.0-8.23.1
      libvirt-daemon-qemu-4.0.0-8.23.1
      libvirt-debugsource-4.0.0-8.23.1
      libvirt-doc-4.0.0-8.23.1
      libvirt-libs-4.0.0-8.23.1
      libvirt-libs-debuginfo-4.0.0-8.23.1
      libvirt-lock-sanlock-4.0.0-8.23.1
      libvirt-lock-sanlock-debuginfo-4.0.0-8.23.1
      libvirt-nss-4.0.0-8.23.1
      libvirt-nss-debuginfo-4.0.0-8.23.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 x86_64):

      libvirt-daemon-driver-storage-rbd-4.0.0-8.23.1
      libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.23.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):

      libvirt-daemon-driver-libxl-4.0.0-8.23.1
      libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.23.1
      libvirt-daemon-xen-4.0.0-8.23.1


References:

   https://www.suse.com/security/cve/CVE-2020-15708.html
   https://www.suse.com/security/cve/CVE-2020-25637.html
   https://bugzilla.suse.com/1171701
   https://bugzilla.suse.com/1174955
   https://bugzilla.suse.com/1177155



More information about the sle-updates mailing list