Security update for libvirt

Announcement ID: SUSE-SU-2022:0045-2
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-3975 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3975 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-4147 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-4147 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Real Time 15 SP2

An update that solves two vulnerabilities and has four security fixes can now be installed.

Description:

This update for libvirt fixes the following issues:

  • CVE-2021-4147: libxl: Fix libvirtd deadlocks and segfaults. (bsc#1194041)
  • CVE-2021-3975: Add missing lock in qemuProcessHandleMonitorEOF. (bsc#1192876)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Real Time 15 SP2
    zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-45=1

Package List:

  • SUSE Linux Enterprise Real Time 15 SP2 (x86_64)
    • libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-driver-nodedev-debuginfo-6.0.0-13.24.1
    • libvirt-admin-6.0.0-13.24.1
    • libvirt-daemon-config-network-6.0.0-13.24.1
    • libvirt-daemon-driver-lxc-6.0.0-13.24.1
    • libvirt-daemon-driver-nodedev-6.0.0-13.24.1
    • libvirt-daemon-driver-nwfilter-6.0.0-13.24.1
    • libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-logical-6.0.0-13.24.1
    • libvirt-daemon-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-rbd-6.0.0-13.24.1
    • libvirt-devel-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-scsi-6.0.0-13.24.1
    • libvirt-debugsource-6.0.0-13.24.1
    • libvirt-daemon-lxc-6.0.0-13.24.1
    • libvirt-daemon-driver-secret-6.0.0-13.24.1
    • libvirt-lock-sanlock-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-disk-6.0.0-13.24.1
    • libvirt-daemon-driver-qemu-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-core-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-driver-interface-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-driver-libxl-debuginfo-6.0.0-13.24.1
    • libvirt-nss-debuginfo-6.0.0-13.24.1
    • libvirt-admin-debuginfo-6.0.0-13.24.1
    • libvirt-client-debuginfo-6.0.0-13.24.1
    • libvirt-nss-6.0.0-13.24.1
    • libvirt-daemon-hooks-6.0.0-13.24.1
    • libvirt-daemon-driver-network-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-iscsi-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-mpath-6.0.0-13.24.1
    • libvirt-daemon-xen-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-driver-libxl-6.0.0-13.24.1
    • libvirt-daemon-driver-secret-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-13.24.1
    • libvirt-libs-6.0.0-13.24.1
    • libvirt-libs-debuginfo-6.0.0-13.24.1
    • libvirt-6.0.0-13.24.1
    • libvirt-daemon-driver-lxc-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-13.24.1
    • libvirt-client-6.0.0-13.24.1
    • libvirt-daemon-config-nwfilter-6.0.0-13.24.1
    • libvirt-daemon-driver-interface-6.0.0-13.24.1
    • libvirt-daemon-driver-network-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-driver-qemu-debuginfo-6.0.0-13.24.1
    • libvirt-daemon-qemu-6.0.0-13.24.1
    • libvirt-lock-sanlock-6.0.0-13.24.1
    • libvirt-daemon-driver-storage-core-6.0.0-13.24.1
  • SUSE Linux Enterprise Real Time 15 SP2 (noarch)
    • libvirt-doc-6.0.0-13.24.1
    • libvirt-bash-completion-6.0.0-13.24.1

References: