Upstream information

CVE-2019-3840 at MITRE

Description

A NULL pointer dereference flaw was discovered in libvirt before version 5.0.0 in the way it gets interface information through the QEMU agent. An attacker in a guest VM can use this flaw to crash libvirtd and cause a denial of service.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 3.5
Vector AV:N/AC:M/Au:S/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.3 5.8
Vector CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity High High
Privileges Required Low Low
User Interaction None Required
Scope Changed Changed
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1127458 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
  • libvirt-client >= 4.0.0-8.9.1
  • libvirt-libs >= 4.0.0-8.9.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • libvirt-client >= 4.0.0-9.16.7
  • libvirt-libs >= 4.0.0-9.16.7
SUSE Enterprise Storage 4
  • libvirt >= 2.0.0-27.48.1
  • libvirt-client >= 2.0.0-27.48.1
  • libvirt-daemon >= 2.0.0-27.48.1
  • libvirt-daemon-config-network >= 2.0.0-27.48.1
  • libvirt-daemon-config-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-interface >= 2.0.0-27.48.1
  • libvirt-daemon-driver-libxl >= 2.0.0-27.48.1
  • libvirt-daemon-driver-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-driver-network >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nodedev >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-driver-secret >= 2.0.0-27.48.1
  • libvirt-daemon-driver-storage >= 2.0.0-27.48.1
  • libvirt-daemon-hooks >= 2.0.0-27.48.1
  • libvirt-daemon-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-xen >= 2.0.0-27.48.1
  • libvirt-doc >= 2.0.0-27.48.1
  • libvirt-lock-sanlock >= 2.0.0-27.48.1
  • libvirt-nss >= 2.0.0-27.48.1
Patchnames:
SUSE-Storage-4-2019-553
SUSE Liberty Linux 7
  • libvirt >= 4.5.0-23.el7
  • libvirt-admin >= 4.5.0-23.el7
  • libvirt-bash-completion >= 4.5.0-23.el7
  • libvirt-client >= 4.5.0-23.el7
  • libvirt-daemon >= 4.5.0-23.el7
  • libvirt-daemon-config-network >= 4.5.0-23.el7
  • libvirt-daemon-config-nwfilter >= 4.5.0-23.el7
  • libvirt-daemon-driver-interface >= 4.5.0-23.el7
  • libvirt-daemon-driver-lxc >= 4.5.0-23.el7
  • libvirt-daemon-driver-network >= 4.5.0-23.el7
  • libvirt-daemon-driver-nodedev >= 4.5.0-23.el7
  • libvirt-daemon-driver-nwfilter >= 4.5.0-23.el7
  • libvirt-daemon-driver-qemu >= 4.5.0-23.el7
  • libvirt-daemon-driver-secret >= 4.5.0-23.el7
  • libvirt-daemon-driver-storage >= 4.5.0-23.el7
  • libvirt-daemon-driver-storage-core >= 4.5.0-23.el7
  • libvirt-daemon-driver-storage-disk >= 4.5.0-23.el7
  • libvirt-daemon-driver-storage-gluster >= 4.5.0-23.el7
  • libvirt-daemon-driver-storage-iscsi >= 4.5.0-23.el7
  • libvirt-daemon-driver-storage-logical >= 4.5.0-23.el7
  • libvirt-daemon-driver-storage-mpath >= 4.5.0-23.el7
  • libvirt-daemon-driver-storage-rbd >= 4.5.0-23.el7
  • libvirt-daemon-driver-storage-scsi >= 4.5.0-23.el7
  • libvirt-daemon-kvm >= 4.5.0-23.el7
  • libvirt-daemon-lxc >= 4.5.0-23.el7
  • libvirt-devel >= 4.5.0-23.el7
  • libvirt-docs >= 4.5.0-23.el7
  • libvirt-libs >= 4.5.0-23.el7
  • libvirt-lock-sanlock >= 4.5.0-23.el7
  • libvirt-login-shell >= 4.5.0-23.el7
  • libvirt-nss >= 4.5.0-23.el7
Patchnames:
RHSA-2019:2294
SUSE Linux Enterprise Desktop 12 SP3
  • libvirt >= 3.3.0-5.30.1
  • libvirt-admin >= 3.3.0-5.30.1
  • libvirt-client >= 3.3.0-5.30.1
  • libvirt-daemon >= 3.3.0-5.30.1
  • libvirt-daemon-config-network >= 3.3.0-5.30.1
  • libvirt-daemon-config-nwfilter >= 3.3.0-5.30.1
  • libvirt-daemon-driver-interface >= 3.3.0-5.30.1
  • libvirt-daemon-driver-libxl >= 3.3.0-5.30.1
  • libvirt-daemon-driver-lxc >= 3.3.0-5.30.1
  • libvirt-daemon-driver-network >= 3.3.0-5.30.1
  • libvirt-daemon-driver-nodedev >= 3.3.0-5.30.1
  • libvirt-daemon-driver-nwfilter >= 3.3.0-5.30.1
  • libvirt-daemon-driver-qemu >= 3.3.0-5.30.1
  • libvirt-daemon-driver-secret >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-core >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-disk >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-iscsi >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-logical >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-mpath >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-rbd >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-scsi >= 3.3.0-5.30.1
  • libvirt-daemon-lxc >= 3.3.0-5.30.1
  • libvirt-daemon-qemu >= 3.3.0-5.30.1
  • libvirt-daemon-xen >= 3.3.0-5.30.1
  • libvirt-devel >= 3.3.0-5.30.1
  • libvirt-doc >= 3.3.0-5.30.1
  • libvirt-libs >= 3.3.0-5.30.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2019-1042
SUSE-SLE-SDK-12-SP3-2019-1042
SUSE Linux Enterprise Desktop 12 SP4
  • libvirt >= 4.0.0-8.9.1
  • libvirt-admin >= 4.0.0-8.9.1
  • libvirt-client >= 4.0.0-8.9.1
  • libvirt-daemon >= 4.0.0-8.9.1
  • libvirt-daemon-config-network >= 4.0.0-8.9.1
  • libvirt-daemon-config-nwfilter >= 4.0.0-8.9.1
  • libvirt-daemon-driver-interface >= 4.0.0-8.9.1
  • libvirt-daemon-driver-libxl >= 4.0.0-8.9.1
  • libvirt-daemon-driver-lxc >= 4.0.0-8.9.1
  • libvirt-daemon-driver-network >= 4.0.0-8.9.1
  • libvirt-daemon-driver-nodedev >= 4.0.0-8.9.1
  • libvirt-daemon-driver-nwfilter >= 4.0.0-8.9.1
  • libvirt-daemon-driver-qemu >= 4.0.0-8.9.1
  • libvirt-daemon-driver-secret >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-core >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-disk >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-iscsi >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-logical >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-mpath >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-rbd >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-scsi >= 4.0.0-8.9.1
  • libvirt-daemon-lxc >= 4.0.0-8.9.1
  • libvirt-daemon-qemu >= 4.0.0-8.9.1
  • libvirt-daemon-xen >= 4.0.0-8.9.1
  • libvirt-devel >= 4.0.0-8.9.1
  • libvirt-doc >= 4.0.0-8.9.1
  • libvirt-libs >= 4.0.0-8.9.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-948
SUSE-SLE-SDK-12-SP4-2019-948
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • libvirt-libs >= 4.0.0-9.16.7
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-936
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libvirt >= 5.1.0-11.10
  • libvirt-admin >= 5.1.0-11.10
  • libvirt-client >= 5.1.0-11.10
  • libvirt-daemon >= 5.1.0-11.10
  • libvirt-daemon-config-network >= 5.1.0-11.10
  • libvirt-daemon-config-nwfilter >= 5.1.0-11.10
  • libvirt-daemon-driver-interface >= 5.1.0-11.10
  • libvirt-daemon-driver-libxl >= 5.1.0-11.10
  • libvirt-daemon-driver-lxc >= 5.1.0-11.10
  • libvirt-daemon-driver-network >= 5.1.0-11.10
  • libvirt-daemon-driver-nodedev >= 5.1.0-11.10
  • libvirt-daemon-driver-nwfilter >= 5.1.0-11.10
  • libvirt-daemon-driver-qemu >= 5.1.0-11.10
  • libvirt-daemon-driver-secret >= 5.1.0-11.10
  • libvirt-daemon-driver-storage >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-core >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-disk >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-iscsi >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-logical >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-mpath >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-rbd >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-scsi >= 5.1.0-11.10
  • libvirt-daemon-hooks >= 5.1.0-11.10
  • libvirt-daemon-lxc >= 5.1.0-11.10
  • libvirt-daemon-qemu >= 5.1.0-11.10
  • libvirt-daemon-xen >= 5.1.0-11.10
  • libvirt-doc >= 5.1.0-11.10
  • libvirt-libs >= 5.1.0-11.10
  • libvirt-lock-sanlock >= 5.1.0-11.10
  • libvirt-nss >= 5.1.0-11.10
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libvirt-5.1.0-11.10
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libvirt >= 4.0.0-9.16.7
  • libvirt-admin >= 4.0.0-9.16.7
  • libvirt-client >= 4.0.0-9.16.7
  • libvirt-daemon >= 4.0.0-9.16.7
  • libvirt-daemon-config-network >= 4.0.0-9.16.7
  • libvirt-daemon-config-nwfilter >= 4.0.0-9.16.7
  • libvirt-daemon-driver-interface >= 4.0.0-9.16.7
  • libvirt-daemon-driver-libxl >= 4.0.0-9.16.7
  • libvirt-daemon-driver-lxc >= 4.0.0-9.16.7
  • libvirt-daemon-driver-network >= 4.0.0-9.16.7
  • libvirt-daemon-driver-nodedev >= 4.0.0-9.16.7
  • libvirt-daemon-driver-nwfilter >= 4.0.0-9.16.7
  • libvirt-daemon-driver-qemu >= 4.0.0-9.16.7
  • libvirt-daemon-driver-secret >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-core >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-disk >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-iscsi >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-logical >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-mpath >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-rbd >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-scsi >= 4.0.0-9.16.7
  • libvirt-daemon-hooks >= 4.0.0-9.16.7
  • libvirt-daemon-lxc >= 4.0.0-9.16.7
  • libvirt-daemon-qemu >= 4.0.0-9.16.7
  • libvirt-daemon-xen >= 4.0.0-9.16.7
  • libvirt-devel >= 4.0.0-9.16.7
  • libvirt-doc >= 4.0.0-9.16.7
  • libvirt-libs >= 4.0.0-9.16.7
  • libvirt-lock-sanlock >= 4.0.0-9.16.7
  • libvirt-nss >= 4.0.0-9.16.7
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-936
SUSE-SLE-Module-Server-Applications-15-2019-936
SUSE Linux Enterprise Module for Server Applications 15
  • libvirt >= 4.0.0-9.16.7
  • libvirt-admin >= 4.0.0-9.16.7
  • libvirt-client >= 4.0.0-9.16.7
  • libvirt-daemon >= 4.0.0-9.16.7
  • libvirt-daemon-config-network >= 4.0.0-9.16.7
  • libvirt-daemon-config-nwfilter >= 4.0.0-9.16.7
  • libvirt-daemon-driver-interface >= 4.0.0-9.16.7
  • libvirt-daemon-driver-libxl >= 4.0.0-9.16.7
  • libvirt-daemon-driver-lxc >= 4.0.0-9.16.7
  • libvirt-daemon-driver-network >= 4.0.0-9.16.7
  • libvirt-daemon-driver-nodedev >= 4.0.0-9.16.7
  • libvirt-daemon-driver-nwfilter >= 4.0.0-9.16.7
  • libvirt-daemon-driver-qemu >= 4.0.0-9.16.7
  • libvirt-daemon-driver-secret >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-core >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-disk >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-iscsi >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-logical >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-mpath >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-rbd >= 4.0.0-9.16.7
  • libvirt-daemon-driver-storage-scsi >= 4.0.0-9.16.7
  • libvirt-daemon-hooks >= 4.0.0-9.16.7
  • libvirt-daemon-lxc >= 4.0.0-9.16.7
  • libvirt-daemon-qemu >= 4.0.0-9.16.7
  • libvirt-daemon-xen >= 4.0.0-9.16.7
  • libvirt-devel >= 4.0.0-9.16.7
  • libvirt-doc >= 4.0.0-9.16.7
  • libvirt-lock-sanlock >= 4.0.0-9.16.7
  • libvirt-nss >= 4.0.0-9.16.7
Patchnames:
SUSE-SLE-Module-Server-Applications-15-2019-936
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libvirt >= 2.0.0-27.48.1
  • libvirt-client >= 2.0.0-27.48.1
  • libvirt-daemon >= 2.0.0-27.48.1
  • libvirt-daemon-config-network >= 2.0.0-27.48.1
  • libvirt-daemon-config-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-interface >= 2.0.0-27.48.1
  • libvirt-daemon-driver-libxl >= 2.0.0-27.48.1
  • libvirt-daemon-driver-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-driver-network >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nodedev >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-driver-secret >= 2.0.0-27.48.1
  • libvirt-daemon-driver-storage >= 2.0.0-27.48.1
  • libvirt-daemon-hooks >= 2.0.0-27.48.1
  • libvirt-daemon-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-xen >= 2.0.0-27.48.1
  • libvirt-doc >= 2.0.0-27.48.1
  • libvirt-lock-sanlock >= 2.0.0-27.48.1
  • libvirt-nss >= 2.0.0-27.48.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2019-553
SUSE Linux Enterprise Server 12 SP1-LTSS
  • libvirt >= 1.2.18.4-22.6.1
  • libvirt-client >= 1.2.18.4-22.6.1
  • libvirt-daemon >= 1.2.18.4-22.6.1
  • libvirt-daemon-config-network >= 1.2.18.4-22.6.1
  • libvirt-daemon-config-nwfilter >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-interface >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-libxl >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-lxc >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-network >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-nodedev >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-nwfilter >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-qemu >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-secret >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-storage >= 1.2.18.4-22.6.1
  • libvirt-daemon-lxc >= 1.2.18.4-22.6.1
  • libvirt-daemon-qemu >= 1.2.18.4-22.6.1
  • libvirt-daemon-xen >= 1.2.18.4-22.6.1
  • libvirt-doc >= 1.2.18.4-22.6.1
  • libvirt-lock-sanlock >= 1.2.18.4-22.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2019-554
SUSE Linux Enterprise Server 12 SP2-BCL
  • libvirt >= 2.0.0-27.48.1
  • libvirt-client >= 2.0.0-27.48.1
  • libvirt-daemon >= 2.0.0-27.48.1
  • libvirt-daemon-config-network >= 2.0.0-27.48.1
  • libvirt-daemon-config-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-interface >= 2.0.0-27.48.1
  • libvirt-daemon-driver-libxl >= 2.0.0-27.48.1
  • libvirt-daemon-driver-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-driver-network >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nodedev >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-driver-secret >= 2.0.0-27.48.1
  • libvirt-daemon-driver-storage >= 2.0.0-27.48.1
  • libvirt-daemon-hooks >= 2.0.0-27.48.1
  • libvirt-daemon-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-xen >= 2.0.0-27.48.1
  • libvirt-doc >= 2.0.0-27.48.1
  • libvirt-lock-sanlock >= 2.0.0-27.48.1
  • libvirt-nss >= 2.0.0-27.48.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2019-553
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libvirt >= 2.0.0-27.48.1
  • libvirt-client >= 2.0.0-27.48.1
  • libvirt-daemon >= 2.0.0-27.48.1
  • libvirt-daemon-config-network >= 2.0.0-27.48.1
  • libvirt-daemon-config-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-interface >= 2.0.0-27.48.1
  • libvirt-daemon-driver-libxl >= 2.0.0-27.48.1
  • libvirt-daemon-driver-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-driver-network >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nodedev >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-driver-secret >= 2.0.0-27.48.1
  • libvirt-daemon-driver-storage >= 2.0.0-27.48.1
  • libvirt-daemon-hooks >= 2.0.0-27.48.1
  • libvirt-daemon-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-xen >= 2.0.0-27.48.1
  • libvirt-doc >= 2.0.0-27.48.1
  • libvirt-lock-sanlock >= 2.0.0-27.48.1
  • libvirt-nss >= 2.0.0-27.48.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-553
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libvirt >= 2.0.0-27.48.1
  • libvirt-client >= 2.0.0-27.48.1
  • libvirt-daemon >= 2.0.0-27.48.1
  • libvirt-daemon-config-network >= 2.0.0-27.48.1
  • libvirt-daemon-config-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-interface >= 2.0.0-27.48.1
  • libvirt-daemon-driver-libxl >= 2.0.0-27.48.1
  • libvirt-daemon-driver-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-driver-network >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nodedev >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-driver-secret >= 2.0.0-27.48.1
  • libvirt-daemon-driver-storage >= 2.0.0-27.48.1
  • libvirt-daemon-hooks >= 2.0.0-27.48.1
  • libvirt-daemon-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-xen >= 2.0.0-27.48.1
  • libvirt-doc >= 2.0.0-27.48.1
  • libvirt-lock-sanlock >= 2.0.0-27.48.1
  • libvirt-nss >= 2.0.0-27.48.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2019-553
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libvirt >= 3.3.0-5.30.1
  • libvirt-admin >= 3.3.0-5.30.1
  • libvirt-client >= 3.3.0-5.30.1
  • libvirt-daemon >= 3.3.0-5.30.1
  • libvirt-daemon-config-network >= 3.3.0-5.30.1
  • libvirt-daemon-config-nwfilter >= 3.3.0-5.30.1
  • libvirt-daemon-driver-interface >= 3.3.0-5.30.1
  • libvirt-daemon-driver-libxl >= 3.3.0-5.30.1
  • libvirt-daemon-driver-lxc >= 3.3.0-5.30.1
  • libvirt-daemon-driver-network >= 3.3.0-5.30.1
  • libvirt-daemon-driver-nodedev >= 3.3.0-5.30.1
  • libvirt-daemon-driver-nwfilter >= 3.3.0-5.30.1
  • libvirt-daemon-driver-qemu >= 3.3.0-5.30.1
  • libvirt-daemon-driver-secret >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-core >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-disk >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-iscsi >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-logical >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-mpath >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-rbd >= 3.3.0-5.30.1
  • libvirt-daemon-driver-storage-scsi >= 3.3.0-5.30.1
  • libvirt-daemon-hooks >= 3.3.0-5.30.1
  • libvirt-daemon-lxc >= 3.3.0-5.30.1
  • libvirt-daemon-qemu >= 3.3.0-5.30.1
  • libvirt-daemon-xen >= 3.3.0-5.30.1
  • libvirt-devel >= 3.3.0-5.30.1
  • libvirt-doc >= 3.3.0-5.30.1
  • libvirt-libs >= 3.3.0-5.30.1
  • libvirt-lock-sanlock >= 3.3.0-5.30.1
  • libvirt-nss >= 3.3.0-5.30.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-1042
SUSE-SLE-SERVER-12-SP3-2019-1042
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libvirt >= 4.0.0-8.9.1
  • libvirt-admin >= 4.0.0-8.9.1
  • libvirt-client >= 4.0.0-8.9.1
  • libvirt-daemon >= 4.0.0-8.9.1
  • libvirt-daemon-config-network >= 4.0.0-8.9.1
  • libvirt-daemon-config-nwfilter >= 4.0.0-8.9.1
  • libvirt-daemon-driver-interface >= 4.0.0-8.9.1
  • libvirt-daemon-driver-libxl >= 4.0.0-8.9.1
  • libvirt-daemon-driver-lxc >= 4.0.0-8.9.1
  • libvirt-daemon-driver-network >= 4.0.0-8.9.1
  • libvirt-daemon-driver-nodedev >= 4.0.0-8.9.1
  • libvirt-daemon-driver-nwfilter >= 4.0.0-8.9.1
  • libvirt-daemon-driver-qemu >= 4.0.0-8.9.1
  • libvirt-daemon-driver-secret >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-core >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-disk >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-iscsi >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-logical >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-mpath >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-rbd >= 4.0.0-8.9.1
  • libvirt-daemon-driver-storage-scsi >= 4.0.0-8.9.1
  • libvirt-daemon-hooks >= 4.0.0-8.9.1
  • libvirt-daemon-lxc >= 4.0.0-8.9.1
  • libvirt-daemon-qemu >= 4.0.0-8.9.1
  • libvirt-daemon-xen >= 4.0.0-8.9.1
  • libvirt-devel >= 4.0.0-8.9.1
  • libvirt-doc >= 4.0.0-8.9.1
  • libvirt-libs >= 4.0.0-8.9.1
  • libvirt-lock-sanlock >= 4.0.0-8.9.1
  • libvirt-nss >= 4.0.0-8.9.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-948
SUSE-SLE-SERVER-12-SP4-2019-948
SUSE Linux Enterprise Server 12 SP5
  • libvirt >= 5.1.0-11.10
  • libvirt-admin >= 5.1.0-11.10
  • libvirt-client >= 5.1.0-11.10
  • libvirt-daemon >= 5.1.0-11.10
  • libvirt-daemon-config-network >= 5.1.0-11.10
  • libvirt-daemon-config-nwfilter >= 5.1.0-11.10
  • libvirt-daemon-driver-interface >= 5.1.0-11.10
  • libvirt-daemon-driver-libxl >= 5.1.0-11.10
  • libvirt-daemon-driver-lxc >= 5.1.0-11.10
  • libvirt-daemon-driver-network >= 5.1.0-11.10
  • libvirt-daemon-driver-nodedev >= 5.1.0-11.10
  • libvirt-daemon-driver-nwfilter >= 5.1.0-11.10
  • libvirt-daemon-driver-qemu >= 5.1.0-11.10
  • libvirt-daemon-driver-secret >= 5.1.0-11.10
  • libvirt-daemon-driver-storage >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-core >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-disk >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-iscsi >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-logical >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-mpath >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-rbd >= 5.1.0-11.10
  • libvirt-daemon-driver-storage-scsi >= 5.1.0-11.10
  • libvirt-daemon-hooks >= 5.1.0-11.10
  • libvirt-daemon-lxc >= 5.1.0-11.10
  • libvirt-daemon-qemu >= 5.1.0-11.10
  • libvirt-daemon-xen >= 5.1.0-11.10
  • libvirt-devel >= 5.1.0-11.10
  • libvirt-doc >= 5.1.0-11.10
  • libvirt-libs >= 5.1.0-11.10
  • libvirt-lock-sanlock >= 5.1.0-11.10
  • libvirt-nss >= 5.1.0-11.10
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libvirt-5.1.0-11.10
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvirt-devel-5.1.0-11.10
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libvirt >= 1.2.18.4-22.6.1
  • libvirt-client >= 1.2.18.4-22.6.1
  • libvirt-daemon >= 1.2.18.4-22.6.1
  • libvirt-daemon-config-network >= 1.2.18.4-22.6.1
  • libvirt-daemon-config-nwfilter >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-interface >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-libxl >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-lxc >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-network >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-nodedev >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-nwfilter >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-qemu >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-secret >= 1.2.18.4-22.6.1
  • libvirt-daemon-driver-storage >= 1.2.18.4-22.6.1
  • libvirt-daemon-lxc >= 1.2.18.4-22.6.1
  • libvirt-daemon-qemu >= 1.2.18.4-22.6.1
  • libvirt-daemon-xen >= 1.2.18.4-22.6.1
  • libvirt-doc >= 1.2.18.4-22.6.1
  • libvirt-lock-sanlock >= 1.2.18.4-22.6.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2019-554
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libvirt >= 2.0.0-27.48.1
  • libvirt-client >= 2.0.0-27.48.1
  • libvirt-daemon >= 2.0.0-27.48.1
  • libvirt-daemon-config-network >= 2.0.0-27.48.1
  • libvirt-daemon-config-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-interface >= 2.0.0-27.48.1
  • libvirt-daemon-driver-libxl >= 2.0.0-27.48.1
  • libvirt-daemon-driver-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-driver-network >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nodedev >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-driver-secret >= 2.0.0-27.48.1
  • libvirt-daemon-driver-storage >= 2.0.0-27.48.1
  • libvirt-daemon-hooks >= 2.0.0-27.48.1
  • libvirt-daemon-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-xen >= 2.0.0-27.48.1
  • libvirt-doc >= 2.0.0-27.48.1
  • libvirt-lock-sanlock >= 2.0.0-27.48.1
  • libvirt-nss >= 2.0.0-27.48.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2019-553
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libvirt-devel >= 5.1.0-11.10
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvirt-devel-5.1.0-11.10
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libvirt-devel >= 3.3.0-5.30.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-1042
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libvirt-devel >= 4.0.0-8.9.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-948
SUSE OpenStack Cloud 7
  • libvirt >= 2.0.0-27.48.1
  • libvirt-client >= 2.0.0-27.48.1
  • libvirt-daemon >= 2.0.0-27.48.1
  • libvirt-daemon-config-network >= 2.0.0-27.48.1
  • libvirt-daemon-config-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-interface >= 2.0.0-27.48.1
  • libvirt-daemon-driver-libxl >= 2.0.0-27.48.1
  • libvirt-daemon-driver-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-driver-network >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nodedev >= 2.0.0-27.48.1
  • libvirt-daemon-driver-nwfilter >= 2.0.0-27.48.1
  • libvirt-daemon-driver-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-driver-secret >= 2.0.0-27.48.1
  • libvirt-daemon-driver-storage >= 2.0.0-27.48.1
  • libvirt-daemon-hooks >= 2.0.0-27.48.1
  • libvirt-daemon-lxc >= 2.0.0-27.48.1
  • libvirt-daemon-qemu >= 2.0.0-27.48.1
  • libvirt-daemon-xen >= 2.0.0-27.48.1
  • libvirt-doc >= 2.0.0-27.48.1
  • libvirt-lock-sanlock >= 2.0.0-27.48.1
  • libvirt-nss >= 2.0.0-27.48.1
Patchnames:
SUSE-OpenStack-Cloud-7-2019-553
openSUSE Leap 15.0
  • libvirt >= 4.0.0-lp150.7.10.4
  • libvirt-admin >= 4.0.0-lp150.7.10.4
  • libvirt-client >= 4.0.0-lp150.7.10.4
  • libvirt-daemon >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-config-network >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-config-nwfilter >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-interface >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-libxl >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-lxc >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-network >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-nodedev >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-nwfilter >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-qemu >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-secret >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-storage >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-storage-core >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-storage-disk >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-storage-iscsi >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-storage-logical >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-storage-mpath >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-storage-rbd >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-storage-scsi >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-uml >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-driver-vbox >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-hooks >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-lxc >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-qemu >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-uml >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-vbox >= 4.0.0-lp150.7.10.4
  • libvirt-daemon-xen >= 4.0.0-lp150.7.10.4
  • libvirt-devel >= 4.0.0-lp150.7.10.4
  • libvirt-devel-32bit >= 4.0.0-lp150.7.10.4
  • libvirt-doc >= 4.0.0-lp150.7.10.4
  • libvirt-libs >= 4.0.0-lp150.7.10.4
  • libvirt-lock-sanlock >= 4.0.0-lp150.7.10.4
  • libvirt-nss >= 4.0.0-lp150.7.10.4
  • wireshark-plugin-libvirt >= 4.0.0-lp150.7.10.4
Patchnames:
openSUSE-2019-1288


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 libvirt Already fixed
SUSE Linux Enterprise Server 12 SP5 libvirt Already fixed
SUSE Linux Enterprise Server 12-LTSS libvirt Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libvirt Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 libvirt Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 libvirt Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS libvirt Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS libvirt Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL libvirt Released
SUSE Linux Enterprise Server 15-ESPOS libvirt Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 libvirt Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libvirt Released
SLES for SAP Applications 11 SP3 libvirt Not affected
SUSE Enterprise Storage 4 libvirt Released
SUSE Enterprise Storage 5 libvirt Released
SUSE Linux Enterprise Desktop 11 SP4 libvirt Not affected
SUSE Linux Enterprise Desktop 12 libvirt Not affected
SUSE Linux Enterprise Desktop 12 SP1 libvirt Affected
SUSE Linux Enterprise Desktop 12 SP2 libvirt Affected
SUSE Linux Enterprise Desktop 12 SP3 libvirt Released
SUSE Linux Enterprise Desktop 12 SP4 libvirt Released
SUSE Linux Enterprise Desktop 15 libvirt Released
SUSE Linux Enterprise High Performance Computing 12 SP4 libvirt Released
SUSE Linux Enterprise Module for Basesystem 15 libvirt Released
SUSE Linux Enterprise Module for Server Applications 15 libvirt Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT libvirt Released
SUSE Linux Enterprise Server 11 SP3 libvirt Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS libvirt Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS libvirt Not affected
SUSE Linux Enterprise Server 11 SP4 libvirt Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS libvirt Not affected
SUSE Linux Enterprise Server 12 libvirt Not affected
SUSE Linux Enterprise Server 12 SP1 libvirt Affected
SUSE Linux Enterprise Server 12 SP1-LTSS libvirt Released
SUSE Linux Enterprise Server 12 SP2 libvirt Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libvirt Released
SUSE Linux Enterprise Server 12 SP2-LTSS libvirt Released
SUSE Linux Enterprise Server 12 SP3 libvirt Released
SUSE Linux Enterprise Server 12 SP3-BCL libvirt Released
SUSE Linux Enterprise Server 12 SP3-ESPOS libvirt Released
SUSE Linux Enterprise Server 12 SP3-LTSS libvirt Released
SUSE Linux Enterprise Server 12 SP4 libvirt Released
SUSE Linux Enterprise Server 12 SP4-ESPOS libvirt Released
SUSE Linux Enterprise Server 12 SP4-LTSS libvirt Released
SUSE Linux Enterprise Server 15 libvirt Released
SUSE Linux Enterprise Server 15-LTSS libvirt Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libvirt Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libvirt Not affected
SUSE Linux Enterprise Server for SAP Applications 12 libvirt Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libvirt Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libvirt Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libvirt Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libvirt Released
SUSE Linux Enterprise Software Development Kit 11 SP4 libvirt Not affected
SUSE Linux Enterprise Software Development Kit 12 libvirt Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libvirt Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libvirt Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libvirt Released
SUSE Linux Enterprise Software Development Kit 12 SP4 libvirt Released
SUSE Linux Enterprise Workstation Extension 12 libvirt Not affected
SUSE Linux Enterprise Workstation Extension 12 SP1 libvirt Affected
SUSE Linux Enterprise Workstation Extension 12 SP2 libvirt Affected
SUSE OpenStack Cloud 7 libvirt Released
SUSE OpenStack Cloud 8 libvirt Released
SUSE OpenStack Cloud 9 libvirt Released
SUSE OpenStack Cloud Crowbar 8 libvirt Released
SUSE OpenStack Cloud Crowbar 9 libvirt Released


SUSE Timeline for this CVE

CVE page created: Thu Feb 28 14:47:14 2019
CVE page last modified: Fri Dec 8 17:19:48 2023