Security update for libvirt

Announcement ID: SUSE-SU-2019:1042-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-3840 ( SUSE ): 5.8 CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:N/A:H
  • CVE-2019-3840 ( NVD ): 6.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-3886 ( SUSE ): 5.4 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-3886 ( NVD ): 5.4 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-3886 ( NVD ): 5.4 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves two vulnerabilities and has three security fixes can now be installed.

Description:

This update for libvirt fixes the following issues:

Security issues fixed:

  • CVE-2019-3840: Fixed a null pointer dereference vulnerability in virJSONValueObjectHasKey function which could have resulted in a remote denial of service via the guest agent (bsc#1127458).
  • CVE-2019-3886: Fixed an information leak which allowed to retrieve the guest hostname under readonly mode (bsc#1131595).

Other issue addressed:

  • cpu: add Skylake-Server and Skylake-Server-IBRS CPU models (FATE#327261, bsc#1131955)
  • libxl: save current memory value after successful balloon (bsc#1120813).
  • libxl: support Xen's max_grant_frames setting with maxGrantFrames attribute on the xenbus controller (bsc#1126325).
  • conf: add new 'xenbus' controller type

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1042=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1042=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1042=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1042=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1042=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libvirt-daemon-driver-qemu-3.3.0-5.30.1
    • libvirt-daemon-lxc-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-3.3.0-5.30.1
    • libvirt-admin-3.3.0-5.30.1
    • libvirt-debugsource-3.3.0-5.30.1
    • libvirt-daemon-config-network-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-iscsi-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-scsi-3.3.0-5.30.1
    • libvirt-daemon-config-nwfilter-3.3.0-5.30.1
    • libvirt-daemon-driver-network-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-rbd-3.3.0-5.30.1
    • libvirt-daemon-driver-libxl-3.3.0-5.30.1
    • libvirt-daemon-driver-interface-3.3.0-5.30.1
    • libvirt-daemon-driver-secret-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-xen-3.3.0-5.30.1
    • libvirt-daemon-driver-libxl-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.30.1
    • libvirt-admin-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-interface-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-3.3.0-5.30.1
    • libvirt-daemon-driver-nodedev-3.3.0-5.30.1
    • libvirt-daemon-driver-nwfilter-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-qemu-3.3.0-5.30.1
    • libvirt-client-3.3.0-5.30.1
    • libvirt-libs-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-core-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.30.1
    • libvirt-doc-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-disk-3.3.0-5.30.1
    • libvirt-daemon-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-logical-3.3.0-5.30.1
    • libvirt-libs-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-lxc-3.3.0-5.30.1
    • libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.30.1
    • libvirt-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-mpath-3.3.0-5.30.1
    • libvirt-client-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-network-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-secret-3.3.0-5.30.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libvirt-debugsource-3.3.0-5.30.1
    • libvirt-devel-3.3.0-5.30.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libvirt-daemon-driver-qemu-3.3.0-5.30.1
    • libvirt-lock-sanlock-3.3.0-5.30.1
    • libvirt-nss-3.3.0-5.30.1
    • libvirt-daemon-lxc-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-3.3.0-5.30.1
    • libvirt-admin-3.3.0-5.30.1
    • libvirt-debugsource-3.3.0-5.30.1
    • libvirt-daemon-config-network-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-iscsi-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-scsi-3.3.0-5.30.1
    • libvirt-daemon-config-nwfilter-3.3.0-5.30.1
    • libvirt-daemon-driver-network-3.3.0-5.30.1
    • libvirt-lock-sanlock-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-interface-3.3.0-5.30.1
    • libvirt-daemon-driver-secret-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-hooks-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.30.1
    • libvirt-admin-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-interface-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-3.3.0-5.30.1
    • libvirt-daemon-driver-nodedev-3.3.0-5.30.1
    • libvirt-nss-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-nwfilter-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-qemu-3.3.0-5.30.1
    • libvirt-client-3.3.0-5.30.1
    • libvirt-libs-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-core-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.30.1
    • libvirt-doc-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-disk-3.3.0-5.30.1
    • libvirt-daemon-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-logical-3.3.0-5.30.1
    • libvirt-libs-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-lxc-3.3.0-5.30.1
    • libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.30.1
    • libvirt-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-mpath-3.3.0-5.30.1
    • libvirt-client-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-network-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-secret-3.3.0-5.30.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 x86_64)
    • libvirt-daemon-driver-storage-rbd-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.30.1
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • libvirt-daemon-xen-3.3.0-5.30.1
    • libvirt-daemon-driver-libxl-3.3.0-5.30.1
    • libvirt-daemon-driver-libxl-debuginfo-3.3.0-5.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libvirt-daemon-driver-qemu-3.3.0-5.30.1
    • libvirt-lock-sanlock-3.3.0-5.30.1
    • libvirt-nss-3.3.0-5.30.1
    • libvirt-daemon-lxc-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-3.3.0-5.30.1
    • libvirt-admin-3.3.0-5.30.1
    • libvirt-debugsource-3.3.0-5.30.1
    • libvirt-daemon-config-network-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-iscsi-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-scsi-3.3.0-5.30.1
    • libvirt-daemon-config-nwfilter-3.3.0-5.30.1
    • libvirt-daemon-driver-network-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-rbd-3.3.0-5.30.1
    • libvirt-lock-sanlock-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-interface-3.3.0-5.30.1
    • libvirt-daemon-driver-secret-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-hooks-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.30.1
    • libvirt-admin-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-interface-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-3.3.0-5.30.1
    • libvirt-daemon-driver-nodedev-3.3.0-5.30.1
    • libvirt-nss-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-nwfilter-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-qemu-3.3.0-5.30.1
    • libvirt-client-3.3.0-5.30.1
    • libvirt-libs-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-core-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.30.1
    • libvirt-doc-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-disk-3.3.0-5.30.1
    • libvirt-daemon-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-logical-3.3.0-5.30.1
    • libvirt-libs-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-lxc-3.3.0-5.30.1
    • libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.30.1
    • libvirt-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-mpath-3.3.0-5.30.1
    • libvirt-client-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-network-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-secret-3.3.0-5.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libvirt-daemon-xen-3.3.0-5.30.1
    • libvirt-daemon-driver-libxl-3.3.0-5.30.1
    • libvirt-daemon-driver-libxl-debuginfo-3.3.0-5.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libvirt-daemon-driver-qemu-3.3.0-5.30.1
    • libvirt-lock-sanlock-3.3.0-5.30.1
    • libvirt-nss-3.3.0-5.30.1
    • libvirt-daemon-lxc-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-3.3.0-5.30.1
    • libvirt-admin-3.3.0-5.30.1
    • libvirt-debugsource-3.3.0-5.30.1
    • libvirt-daemon-config-network-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-iscsi-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-scsi-3.3.0-5.30.1
    • libvirt-daemon-config-nwfilter-3.3.0-5.30.1
    • libvirt-daemon-driver-network-3.3.0-5.30.1
    • libvirt-lock-sanlock-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-interface-3.3.0-5.30.1
    • libvirt-daemon-driver-secret-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-hooks-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.30.1
    • libvirt-admin-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-interface-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-3.3.0-5.30.1
    • libvirt-daemon-driver-nodedev-3.3.0-5.30.1
    • libvirt-nss-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-nwfilter-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-qemu-3.3.0-5.30.1
    • libvirt-client-3.3.0-5.30.1
    • libvirt-libs-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-core-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.30.1
    • libvirt-doc-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-disk-3.3.0-5.30.1
    • libvirt-daemon-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-logical-3.3.0-5.30.1
    • libvirt-libs-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-lxc-3.3.0-5.30.1
    • libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.30.1
    • libvirt-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-mpath-3.3.0-5.30.1
    • libvirt-client-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-network-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-secret-3.3.0-5.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libvirt-daemon-xen-3.3.0-5.30.1
    • libvirt-daemon-driver-libxl-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.30.1
    • libvirt-daemon-driver-storage-rbd-3.3.0-5.30.1
    • libvirt-daemon-driver-libxl-3.3.0-5.30.1

References: