SUSE SLED15 / SLES15 Security Update : libvirt (SUSE-SU-2019:1643-1)

high Nessus Plugin ID 126166

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libvirt fixes the following issues :

Security issues fixed :

CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could accept a path parameter pointing anywhere on the system and potentially leading to execution of a malicious file with root privileges by libvirtd (bsc#1138301).

CVE-2019-10166: Fixed an issue with virDomainManagedSaveDefineXML which could have been used to alter the domain's config used for managedsave or execute arbitrary emulator binaries (bsc#1138302).

CVE-2019-10167: Fixed an issue with virConnectGetDomainCapabilities API which could have been used to execute arbitrary emulators (bsc#1138303).

CVE-2019-10168: Fixed an issue with virConnect*HypervisorCPU API which could have been used to execute arbitrary emulators (bsc#1138305).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Server Applications 15-SP1:zypper in
-t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-1643=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1643=1

SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1643=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1138301

https://bugzilla.suse.com/show_bug.cgi?id=1138302

https://bugzilla.suse.com/show_bug.cgi?id=1138303

https://www.suse.com/security/cve/CVE-2019-10161/

https://www.suse.com/security/cve/CVE-2019-10166/

https://www.suse.com/security/cve/CVE-2019-10167/

https://bugzilla.suse.com/show_bug.cgi?id=1138305

https://www.suse.com/security/cve/CVE-2019-10168/

http://www.nessus.org/u?a93f25f2

Plugin Details

Severity: High

ID: 126166

File Name: suse_SU-2019-1643-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/24/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libvirt, p-cpe:/a:novell:suse_linux:libvirt-admin, p-cpe:/a:novell:suse_linux:libvirt-admin-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-client, p-cpe:/a:novell:suse_linux:libvirt-client-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon, p-cpe:/a:novell:suse_linux:libvirt-daemon-config-network, p-cpe:/a:novell:suse_linux:libvirt-daemon-config-nwfilter, p-cpe:/a:novell:suse_linux:libvirt-daemon-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-interface, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-interface-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-libxl, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-libxl-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-lxc, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-lxc-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-network, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-core, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-core-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-disk-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-iscsi-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-logical-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-mpath-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-rbd-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-scsi-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-hooks, p-cpe:/a:novell:suse_linux:libvirt-daemon-lxc, p-cpe:/a:novell:suse_linux:libvirt-daemon-qemu, p-cpe:/a:novell:suse_linux:libvirt-daemon-xen, p-cpe:/a:novell:suse_linux:libvirt-debugsource, p-cpe:/a:novell:suse_linux:libvirt-devel, p-cpe:/a:novell:suse_linux:libvirt-libs, p-cpe:/a:novell:suse_linux:libvirt-libs-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-lock-sanlock, p-cpe:/a:novell:suse_linux:libvirt-lock-sanlock-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-nss, p-cpe:/a:novell:suse_linux:libvirt-nss-debuginfo, p-cpe:/a:novell:suse_linux:wireshark-plugin-libvirt, p-cpe:/a:novell:suse_linux:wireshark-plugin-libvirt-debuginfo, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-network-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nodedev, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nodedev-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nwfilter-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-qemu, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-qemu-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-secret, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-secret-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/21/2019

Vulnerability Publication Date: 7/30/2019

Reference Information

CVE: CVE-2019-10161, CVE-2019-10166, CVE-2019-10167, CVE-2019-10168