SUSE update for libvirt



Published: 2021-10-29
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3667
CWE-ID CWE-667
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE MicroOS
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Server Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

libvirt-daemon-xen
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-libxl-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-libxl
Operating systems & Components / Operating system package or component

libvirt-doc
Operating systems & Components / Operating system package or component

libvirt-bash-completion
Operating systems & Components / Operating system package or component

libvirt-nss-debuginfo
Operating systems & Components / Operating system package or component

libvirt-nss
Operating systems & Components / Operating system package or component

libvirt-lock-sanlock-debuginfo
Operating systems & Components / Operating system package or component

libvirt-lock-sanlock
Operating systems & Components / Operating system package or component

libvirt-devel
Operating systems & Components / Operating system package or component

libvirt-daemon-lxc
Operating systems & Components / Operating system package or component

libvirt-daemon-hooks
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-lxc-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-lxc
Operating systems & Components / Operating system package or component

libvirt-daemon-config-nwfilter
Operating systems & Components / Operating system package or component

libvirt-daemon-config-network
Operating systems & Components / Operating system package or component

libvirt-client-debuginfo
Operating systems & Components / Operating system package or component

libvirt-client
Operating systems & Components / Operating system package or component

libvirt-admin-debuginfo
Operating systems & Components / Operating system package or component

libvirt-admin
Operating systems & Components / Operating system package or component

libvirt
Operating systems & Components / Operating system package or component

libvirt-libs-debuginfo
Operating systems & Components / Operating system package or component

libvirt-libs
Operating systems & Components / Operating system package or component

libvirt-debugsource
Operating systems & Components / Operating system package or component

libvirt-daemon-qemu
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-scsi-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-scsi
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-rbd-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-rbd
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-mpath-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-mpath
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-logical-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-logical
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-iscsi-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-iscsi
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-disk-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-disk
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-core-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage-core
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-storage
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-secret-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-secret
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-qemu-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-qemu
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-nwfilter-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-nwfilter
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-nodedev-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-nodedev
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-network-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-network
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-interface-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon-driver-interface
Operating systems & Components / Operating system package or component

libvirt-daemon-debuginfo
Operating systems & Components / Operating system package or component

libvirt-daemon
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper locking

EUVDB-ID: #VU62734

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3667

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack (DoS) on the target system.

The vulnerability exists due to double-locking error in the virStoragePoolLookupByTargetPath API in libvirt in storage/storage_driver.c. The storagePoolLookupByTargetPath() function does not properly release a locked object (virStoragePoolObj) on ACL permission failure. Clients connecting to the read-write socket with limited ACL permissions can use this vulnerability to acquire the lock and prevent other users from accessing storage pool/volume APIs. As a result a local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package libvirt to the latest version.

Vulnerable software versions

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2

libvirt-daemon-xen: before 6.0.0-13.21.1

libvirt-daemon-driver-libxl-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-libxl: before 6.0.0-13.21.1

libvirt-doc: before 6.0.0-13.21.1

libvirt-bash-completion: before 6.0.0-13.21.1

libvirt-nss-debuginfo: before 6.0.0-13.21.1

libvirt-nss: before 6.0.0-13.21.1

libvirt-lock-sanlock-debuginfo: before 6.0.0-13.21.1

libvirt-lock-sanlock: before 6.0.0-13.21.1

libvirt-devel: before 6.0.0-13.21.1

libvirt-daemon-lxc: before 6.0.0-13.21.1

libvirt-daemon-hooks: before 6.0.0-13.21.1

libvirt-daemon-driver-lxc-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-lxc: before 6.0.0-13.21.1

libvirt-daemon-config-nwfilter: before 6.0.0-13.21.1

libvirt-daemon-config-network: before 6.0.0-13.21.1

libvirt-client-debuginfo: before 6.0.0-13.21.1

libvirt-client: before 6.0.0-13.21.1

libvirt-admin-debuginfo: before 6.0.0-13.21.1

libvirt-admin: before 6.0.0-13.21.1

libvirt: before 6.0.0-13.21.1

libvirt-libs-debuginfo: before 6.0.0-13.21.1

libvirt-libs: before 6.0.0-13.21.1

libvirt-debugsource: before 6.0.0-13.21.1

libvirt-daemon-qemu: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-scsi-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-scsi: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-rbd-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-rbd: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-mpath-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-mpath: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-logical-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-logical: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-iscsi-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-iscsi: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-disk-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-disk: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-core-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-storage-core: before 6.0.0-13.21.1

libvirt-daemon-driver-storage: before 6.0.0-13.21.1

libvirt-daemon-driver-secret-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-secret: before 6.0.0-13.21.1

libvirt-daemon-driver-qemu-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-qemu: before 6.0.0-13.21.1

libvirt-daemon-driver-nwfilter-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-nwfilter: before 6.0.0-13.21.1

libvirt-daemon-driver-nodedev-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-nodedev: before 6.0.0-13.21.1

libvirt-daemon-driver-network-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-network: before 6.0.0-13.21.1

libvirt-daemon-driver-interface-debuginfo: before 6.0.0-13.21.1

libvirt-daemon-driver-interface: before 6.0.0-13.21.1

libvirt-daemon-debuginfo: before 6.0.0-13.21.1

libvirt-daemon: before 6.0.0-13.21.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213586-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###