SUSE SLES15 Security Update : libvirt (SUSE-SU-2022:0045-2)

medium Nessus Plugin ID 158146

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:0045-2 advisory.

- A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down. An unprivileged client with a read-only connection could use this flaw to perform a denial of service attack by causing the libvirt daemon to crash. (CVE-2021-3975)

- A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition. (CVE-2021-4147)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1183411

https://bugzilla.suse.com/1191668

https://bugzilla.suse.com/1192017

https://bugzilla.suse.com/1192876

https://bugzilla.suse.com/1193981

https://bugzilla.suse.com/1194041

https://www.suse.com/security/cve/CVE-2021-3975

https://www.suse.com/security/cve/CVE-2021-4147

http://www.nessus.org/u?0c556126

Plugin Details

Severity: Medium

ID: 158146

File Name: suse_SU-2022-0045-2.nasl

Version: 1.6

Type: local

Agent: unix

Published: 2/18/2022

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2021-4147

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libvirt, p-cpe:/a:novell:suse_linux:libvirt-admin, p-cpe:/a:novell:suse_linux:libvirt-bash-completion, p-cpe:/a:novell:suse_linux:libvirt-client, p-cpe:/a:novell:suse_linux:libvirt-daemon, p-cpe:/a:novell:suse_linux:libvirt-daemon-config-network, p-cpe:/a:novell:suse_linux:libvirt-daemon-config-nwfilter, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-interface, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-libxl, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-lxc, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-network, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nodedev, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-qemu, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-secret, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-core, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:novell:suse_linux:libvirt-daemon-hooks, p-cpe:/a:novell:suse_linux:libvirt-daemon-lxc, p-cpe:/a:novell:suse_linux:libvirt-daemon-qemu, p-cpe:/a:novell:suse_linux:libvirt-daemon-xen, p-cpe:/a:novell:suse_linux:libvirt-devel, p-cpe:/a:novell:suse_linux:libvirt-doc, p-cpe:/a:novell:suse_linux:libvirt-libs, p-cpe:/a:novell:suse_linux:libvirt-lock-sanlock, p-cpe:/a:novell:suse_linux:libvirt-nss, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/17/2022

Vulnerability Publication Date: 3/25/2022

Reference Information

CVE: CVE-2021-3975, CVE-2021-4147

SuSE: SUSE-SU-2022:0045-2