-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1815
        SUSE-SU-2020:1277-1 and 1289-1: Security update for libvirt
                                22 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvirt
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12430 CVE-2020-10703 

Reference:         ESB-2020.1733.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201271-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20201289-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

TITLE: SUSE-SU-2020:1277-1 Security update for libvirt
URL:   https://www.suse.com/support/update/announcement/2020/suse-su-20201277-1.html

SUSE Security Update: Security update for libvirt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1277-1
Rating:            important
References:        #1157490 #1161883 #1162160 #1167007 #1168683 #1170765
Cross-References:  CVE-2020-10703 CVE-2020-12430
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves two vulnerabilities and has four fixes is now available.

Description:

This update for libvirt fixes the following issues:
Security issues fixed:

  o CVE-2020-10703: Fixed a daemon crash caused by pools without target paths
    (bsc#1168683).
  o CVE-2020-12430: Fixed a memory leak in qemuDomainGetStatsIOThread (bsc#
    1170765).


Non-security issues fixed:

  o Support setting credit2 scheduler parameters for xen (bsc#1162160).
  o Enable use of newer libxl APIs for retrieving memory statistics (bsc#
    1157490, bsc#1167007).
  o Create multipath targets for qemu PR (bsc#1161883).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1277=3D1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1277=3D1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libvirt-debugsource-5.1.0-13.6.2
       libvirt-devel-5.1.0-13.6.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libvirt-5.1.0-13.6.2
       libvirt-admin-5.1.0-13.6.2
       libvirt-admin-debuginfo-5.1.0-13.6.2
       libvirt-client-5.1.0-13.6.2
       libvirt-client-debuginfo-5.1.0-13.6.2
       libvirt-daemon-5.1.0-13.6.2
       libvirt-daemon-config-network-5.1.0-13.6.2
       libvirt-daemon-config-nwfilter-5.1.0-13.6.2
       libvirt-daemon-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-interface-5.1.0-13.6.2
       libvirt-daemon-driver-interface-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-lxc-5.1.0-13.6.2
       libvirt-daemon-driver-lxc-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-network-5.1.0-13.6.2
       libvirt-daemon-driver-network-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-nodedev-5.1.0-13.6.2
       libvirt-daemon-driver-nodedev-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-nwfilter-5.1.0-13.6.2
       libvirt-daemon-driver-nwfilter-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-qemu-5.1.0-13.6.2
       libvirt-daemon-driver-qemu-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-secret-5.1.0-13.6.2
       libvirt-daemon-driver-secret-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-storage-5.1.0-13.6.2
       libvirt-daemon-driver-storage-core-5.1.0-13.6.2
       libvirt-daemon-driver-storage-core-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-storage-disk-5.1.0-13.6.2
       libvirt-daemon-driver-storage-disk-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-storage-iscsi-5.1.0-13.6.2
       libvirt-daemon-driver-storage-iscsi-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-storage-logical-5.1.0-13.6.2
       libvirt-daemon-driver-storage-logical-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-storage-mpath-5.1.0-13.6.2
       libvirt-daemon-driver-storage-mpath-debuginfo-5.1.0-13.6.2
       libvirt-daemon-driver-storage-scsi-5.1.0-13.6.2
       libvirt-daemon-driver-storage-scsi-debuginfo-5.1.0-13.6.2
       libvirt-daemon-hooks-5.1.0-13.6.2
       libvirt-daemon-lxc-5.1.0-13.6.2
       libvirt-daemon-qemu-5.1.0-13.6.2
       libvirt-debugsource-5.1.0-13.6.2
       libvirt-doc-5.1.0-13.6.2
       libvirt-libs-5.1.0-13.6.2
       libvirt-libs-debuginfo-5.1.0-13.6.2
       libvirt-lock-sanlock-5.1.0-13.6.2
       libvirt-lock-sanlock-debuginfo-5.1.0-13.6.2
       libvirt-nss-5.1.0-13.6.2
       libvirt-nss-debuginfo-5.1.0-13.6.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 x86_64):
       libvirt-daemon-driver-storage-rbd-5.1.0-13.6.2
       libvirt-daemon-driver-storage-rbd-debuginfo-5.1.0-13.6.2
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       libvirt-daemon-driver-libxl-5.1.0-13.6.2
       libvirt-daemon-driver-libxl-debuginfo-5.1.0-13.6.2
       libvirt-daemon-xen-5.1.0-13.6.2


References:

  o https://www.suse.com/security/cve/CVE-2020-10703.html
  o https://www.suse.com/security/cve/CVE-2020-12430.html
  o https://bugzilla.suse.com/1157490
  o https://bugzilla.suse.com/1161883
  o https://bugzilla.suse.com/1162160
  o https://bugzilla.suse.com/1167007
  o https://bugzilla.suse.com/1168683
  o https://bugzilla.suse.com/1170765

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for libvirt

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1289-1
Rating:            important
References:        #1133719 #1137137 #1138734 #1145586 #1149100 #1154093
                   #1168683
Cross-References:  CVE-2020-10703
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

An update that solves one vulnerability and has 6 fixes is now available.

Description:

This update for libvirt fixes the following issues:
Security issue fixed:

  o CVE-2020-10703: Fixed a daemon crash caused by pools without target paths
    (bsc#1168683).


Non-security issues fixed:

  o apparmor: avoid copying empty profile name (bsc#1149100).
  o logging: ensure virtlogd rollover takes priority over logrotate (bsc#
    1137137).
  o qemu: Add support for overriding max threads per process limit (bsc#
    1133719).
  o util: fix copying bitmap to larger data buffer (bsc#1138734).
  o virsh: support for setting precopy bandwidth in migrate (bsc#1145586).
  o virsh: use upstream name for migration precopy bandwidth parameter (bsc#
    1145586).
  o virt-create-rootfs: add SLE 15 and SLE 12 service packs support (bsc#
    1154093).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1289=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1289=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libvirt-debugsource-4.0.0-8.20.2
       libvirt-devel-4.0.0-8.20.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libvirt-4.0.0-8.20.2
       libvirt-admin-4.0.0-8.20.2
       libvirt-admin-debuginfo-4.0.0-8.20.2
       libvirt-client-4.0.0-8.20.2
       libvirt-client-debuginfo-4.0.0-8.20.2
       libvirt-daemon-4.0.0-8.20.2
       libvirt-daemon-config-network-4.0.0-8.20.2
       libvirt-daemon-config-nwfilter-4.0.0-8.20.2
       libvirt-daemon-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-interface-4.0.0-8.20.2
       libvirt-daemon-driver-interface-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-lxc-4.0.0-8.20.2
       libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-network-4.0.0-8.20.2
       libvirt-daemon-driver-network-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-nodedev-4.0.0-8.20.2
       libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-nwfilter-4.0.0-8.20.2
       libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-qemu-4.0.0-8.20.2
       libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-secret-4.0.0-8.20.2
       libvirt-daemon-driver-secret-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-storage-4.0.0-8.20.2
       libvirt-daemon-driver-storage-core-4.0.0-8.20.2
       libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-storage-disk-4.0.0-8.20.2
       libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-storage-iscsi-4.0.0-8.20.2
       libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-storage-logical-4.0.0-8.20.2
       libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-storage-mpath-4.0.0-8.20.2
       libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.20.2
       libvirt-daemon-driver-storage-scsi-4.0.0-8.20.2
       libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.20.2
       libvirt-daemon-hooks-4.0.0-8.20.2
       libvirt-daemon-lxc-4.0.0-8.20.2
       libvirt-daemon-qemu-4.0.0-8.20.2
       libvirt-debugsource-4.0.0-8.20.2
       libvirt-doc-4.0.0-8.20.2
       libvirt-libs-4.0.0-8.20.2
       libvirt-libs-debuginfo-4.0.0-8.20.2
       libvirt-lock-sanlock-4.0.0-8.20.2
       libvirt-lock-sanlock-debuginfo-4.0.0-8.20.2
       libvirt-nss-4.0.0-8.20.2
       libvirt-nss-debuginfo-4.0.0-8.20.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 x86_64):
       libvirt-daemon-driver-storage-rbd-4.0.0-8.20.2
       libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.20.2
  o SUSE Linux Enterprise Server 12-SP4 (x86_64):
       libvirt-daemon-driver-libxl-4.0.0-8.20.2
       libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.20.2
       libvirt-daemon-xen-4.0.0-8.20.2


References:

  o https://www.suse.com/security/cve/CVE-2020-10703.html
  o https://bugzilla.suse.com/1133719
  o https://bugzilla.suse.com/1137137
  o https://bugzilla.suse.com/1138734
  o https://bugzilla.suse.com/1145586
  o https://bugzilla.suse.com/1149100
  o https://bugzilla.suse.com/1154093
  o https://bugzilla.suse.com/1168683

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0Il5
-----END PGP SIGNATURE-----