Security update for libvirt

Announcement ID: SUSE-SU-2019:0936-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-3840 ( SUSE ): 5.8 CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:N/A:H
  • CVE-2019-3840 ( NVD ): 6.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15
  • Server Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability and has 15 security fixes can now be installed.

Description:

This update for libvirt provides the following fixes:

Security issue fixed:

  • CVE-2019-3840: Fixed a null pointer dereference vulnerability in virJSONValueObjectHasKey function which could have resulted in a remote denial of service via the guest agent (bsc#1127458).

Other issues addressed:

  • apparmor: reintroduce upstream lxc mount rules (bsc#1130129).
  • hook: encode incoming XML to UTF-8 before passing to lxml etree from string method (bsc#1123642).
  • supportconfig: collect rotated logs in /var/log/libvirt/* (bsc#1124667).
  • libxl: support Xen's max_grant_frames setting with maxGrantFrames attribute on the xenbus controller (bsc#1126325).
  • conf: added new 'xenbus' controller type
  • util: skip RDMA detection for non-PCI network devices (bsc#1112182).
  • qemu: don't use CAP_DAC_OVERRIDE capability if non-root (bsc#1125665).
  • qemu: fix issues related to restricted permissions on /dev/sev(bsc#1102604).
  • apparmor: add support for named profiles (bsc#1118952).
  • libxl: save current memory value after successful balloon (bsc#1120813).
  • apparmor: Fix ptrace rules. (bsc#1117058)
  • libxl: Add support for soft reset. (bsc#1081516)
  • libxl: Fix VM migration on busy hosts. (bsc#1108086)
  • qemu: Add support for SEV guests. (fate#325817)
  • util: Don't check for parallel iteration in hash-related functions. (bsc#1106420)
  • spec: Don't restart libvirt-guests when updating libvirt-client. (bsc#1104662)
  • Fix virNodeGetSEVInfo API crashing libvirtd on AMD SEV enabled hosts. (bsc#1108395)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-936=1
  • Server Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-936=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • libvirt-libs-debuginfo-4.0.0-9.16.7
    • libvirt-debugsource-4.0.0-9.16.7
    • libvirt-libs-4.0.0-9.16.7
  • Server Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • libvirt-daemon-driver-lxc-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-driver-lxc-debuginfo-4.0.0-9.16.7
    • libvirt-admin-4.0.0-9.16.7
    • libvirt-daemon-driver-nodedev-4.0.0-9.16.7
    • libvirt-lock-sanlock-4.0.0-9.16.7
    • libvirt-daemon-driver-interface-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-logical-4.0.0-9.16.7
    • libvirt-daemon-qemu-4.0.0-9.16.7
    • libvirt-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-disk-4.0.0-9.16.7
    • libvirt-daemon-driver-nwfilter-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-driver-interface-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-lxc-4.0.0-9.16.7
    • libvirt-daemon-hooks-4.0.0-9.16.7
    • libvirt-daemon-driver-secret-4.0.0-9.16.7
    • libvirt-client-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-config-nwfilter-4.0.0-9.16.7
    • libvirt-nss-4.0.0-9.16.7
    • libvirt-daemon-driver-network-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-config-network-4.0.0-9.16.7
    • libvirt-daemon-4.0.0-9.16.7
    • libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-4.0.0-9.16.7
    • libvirt-daemon-driver-secret-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-scsi-4.0.0-9.16.7
    • libvirt-devel-4.0.0-9.16.7
    • libvirt-daemon-driver-nodedev-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-core-debuginfo-4.0.0-9.16.7
    • libvirt-lock-sanlock-debuginfo-4.0.0-9.16.7
    • libvirt-client-4.0.0-9.16.7
    • libvirt-daemon-driver-network-4.0.0-9.16.7
    • libvirt-admin-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-core-4.0.0-9.16.7
    • libvirt-doc-4.0.0-9.16.7
    • libvirt-nss-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-mpath-4.0.0-9.16.7
    • libvirt-debugsource-4.0.0-9.16.7
    • libvirt-daemon-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-driver-qemu-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-iscsi-4.0.0-9.16.7
    • libvirt-daemon-driver-qemu-debuginfo-4.0.0-9.16.7
  • Server Applications Module 15 (aarch64 x86_64)
    • libvirt-daemon-driver-storage-rbd-4.0.0-9.16.7
    • libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-9.16.7
  • Server Applications Module 15 (x86_64)
    • libvirt-daemon-driver-libxl-4.0.0-9.16.7
    • libvirt-daemon-driver-libxl-debuginfo-4.0.0-9.16.7
    • libvirt-daemon-xen-4.0.0-9.16.7

References: