# Security update for libvirt

Announcement ID: SUSE-SU-2024:1962-1  
Rating: moderate  
References:

  * bsc#1222584
  * bsc#1223849

  
Cross-References:

  * CVE-2024-4418

  
CVSS scores:

  * CVE-2024-4418 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * openSUSE Leap 15.6
  * Server Applications Module 15-SP6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for libvirt fixes the following issues:

  * CVE-2024-4418: Fixed a stack use-after-free by ensuring temporary GSource is
    removed from client event loop. (bsc#1223849)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-1962=1 SUSE-2024-1962=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1962=1

  * Server Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-1962=1

## Package List:

  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * libvirt-daemon-proxy-10.0.0-150600.8.3.1
    * libvirt-libs-10.0.0-150600.8.3.1
    * libvirt-daemon-plugin-lockd-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-lxc-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-logical-10.0.0-150600.8.3.1
    * libvirt-daemon-lock-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-nodedev-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-logical-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-plugin-lockd-debuginfo-10.0.0-150600.8.3.1
    * wireshark-plugin-libvirt-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-interface-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-network-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-lxc-10.0.0-150600.8.3.1
    * libvirt-daemon-log-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-qemu-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-interface-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-qemu-debuginfo-10.0.0-150600.8.3.1
    * libvirt-10.0.0-150600.8.3.1
    * libvirt-client-qemu-10.0.0-150600.8.3.1
    * libvirt-libs-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-scsi-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-core-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-core-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-common-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-nwfilter-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-log-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-disk-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-nodedev-10.0.0-150600.8.3.1
    * libvirt-devel-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-gluster-10.0.0-150600.8.3.1
    * libvirt-daemon-common-10.0.0-150600.8.3.1
    * libvirt-debugsource-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-qemu-10.0.0-150600.8.3.1
    * libvirt-daemon-plugin-sanlock-10.0.0-150600.8.3.1
    * libvirt-daemon-lock-debuginfo-10.0.0-150600.8.3.1
    * libvirt-nss-10.0.0-150600.8.3.1
    * libvirt-client-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-gluster-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-iscsi-direct-10.0.0-150600.8.3.1
    * libvirt-daemon-plugin-sanlock-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-config-nwfilter-10.0.0-150600.8.3.1
    * libvirt-daemon-config-network-10.0.0-150600.8.3.1
    * libvirt-daemon-lxc-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-iscsi-direct-debuginfo-10.0.0-150600.8.3.1
    * wireshark-plugin-libvirt-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-network-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-iscsi-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-scsi-10.0.0-150600.8.3.1
    * libvirt-daemon-proxy-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-nwfilter-10.0.0-150600.8.3.1
    * libvirt-client-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-secret-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-iscsi-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-mpath-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-secret-10.0.0-150600.8.3.1
    * libvirt-daemon-10.0.0-150600.8.3.1
    * libvirt-daemon-hooks-10.0.0-150600.8.3.1
    * libvirt-nss-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-disk-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-mpath-10.0.0-150600.8.3.1
  * openSUSE Leap 15.6 (x86_64)
    * libvirt-client-32bit-debuginfo-10.0.0-150600.8.3.1
    * libvirt-devel-32bit-10.0.0-150600.8.3.1
    * libvirt-daemon-xen-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-libxl-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-libxl-debuginfo-10.0.0-150600.8.3.1
  * openSUSE Leap 15.6 (aarch64 x86_64)
    * libvirt-daemon-driver-storage-rbd-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-rbd-debuginfo-10.0.0-150600.8.3.1
  * openSUSE Leap 15.6 (noarch)
    * libvirt-doc-10.0.0-150600.8.3.1
  * openSUSE Leap 15.6 (aarch64_ilp32)
    * libvirt-devel-64bit-10.0.0-150600.8.3.1
    * libvirt-client-64bit-debuginfo-10.0.0-150600.8.3.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libvirt-libs-10.0.0-150600.8.3.1
    * libvirt-libs-debuginfo-10.0.0-150600.8.3.1
    * libvirt-debugsource-10.0.0-150600.8.3.1
  * Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libvirt-daemon-proxy-10.0.0-150600.8.3.1
    * libvirt-daemon-plugin-lockd-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-logical-10.0.0-150600.8.3.1
    * libvirt-daemon-lock-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-nodedev-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-logical-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-plugin-lockd-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-interface-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-network-10.0.0-150600.8.3.1
    * libvirt-daemon-log-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-qemu-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-interface-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-qemu-debuginfo-10.0.0-150600.8.3.1
    * libvirt-10.0.0-150600.8.3.1
    * libvirt-client-qemu-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-scsi-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-core-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-core-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-common-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-nwfilter-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-log-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-disk-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-nodedev-10.0.0-150600.8.3.1
    * libvirt-devel-10.0.0-150600.8.3.1
    * libvirt-daemon-common-10.0.0-150600.8.3.1
    * libvirt-debugsource-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-qemu-10.0.0-150600.8.3.1
    * libvirt-daemon-plugin-sanlock-10.0.0-150600.8.3.1
    * libvirt-daemon-lock-debuginfo-10.0.0-150600.8.3.1
    * libvirt-nss-10.0.0-150600.8.3.1
    * libvirt-client-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-iscsi-direct-10.0.0-150600.8.3.1
    * libvirt-daemon-plugin-sanlock-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-config-nwfilter-10.0.0-150600.8.3.1
    * libvirt-daemon-config-network-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-iscsi-direct-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-network-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-iscsi-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-scsi-10.0.0-150600.8.3.1
    * libvirt-daemon-proxy-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-nwfilter-10.0.0-150600.8.3.1
    * libvirt-client-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-secret-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-iscsi-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-mpath-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-secret-10.0.0-150600.8.3.1
    * libvirt-daemon-10.0.0-150600.8.3.1
    * libvirt-daemon-hooks-10.0.0-150600.8.3.1
    * libvirt-nss-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-disk-debuginfo-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-mpath-10.0.0-150600.8.3.1
  * Server Applications Module 15-SP6 (aarch64 x86_64)
    * libvirt-daemon-driver-storage-rbd-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-storage-rbd-debuginfo-10.0.0-150600.8.3.1
  * Server Applications Module 15-SP6 (noarch)
    * libvirt-doc-10.0.0-150600.8.3.1
  * Server Applications Module 15-SP6 (x86_64)
    * libvirt-daemon-xen-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-libxl-10.0.0-150600.8.3.1
    * libvirt-daemon-driver-libxl-debuginfo-10.0.0-150600.8.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-4418.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222584
  * https://bugzilla.suse.com/show_bug.cgi?id=1223849

SUSE: 2024:1962-1 moderate: libvirt Security Advisory Updates

June 10, 2024
* bsc#1222584 * bsc#1223849 Cross-References: * CVE-2024-4418

Summary

## This update for libvirt fixes the following issues: * CVE-2024-4418: Fixed a stack use-after-free by ensuring temporary GSource is removed from client event loop. (bsc#1223849) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-1962=1 SUSE-2024-1962=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1962=1 * Server Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-1962=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * libvirt-daemon-proxy-10.0.0-150600.8.3.1 * libvirt-libs-10.0.0-150600.8.3.1 * libvirt-daemon-plugin-lockd-10.0.0-150600.8.3.1 * libvirt-daemon-driver-lxc-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-logical-10.0.0-150600.8.3.1 * libvirt-daemon-lock-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-10.0.0-150600.8.3.1 * libvirt-daemon-driver-nodedev-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-logical-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-plugin-lockd-debuginfo-10.0.0-150600.8.3.1 * wireshark-plugin-libvirt-10.0.0-150600.8.3.1 * libvirt-daemon-driver-interface-10.0.0-150600.8.3.1 * libvirt-daemon-driver-network-10.0.0-150600.8.3.1 * libvirt-daemon-driver-lxc-10.0.0-150600.8.3.1 * libvirt-daemon-log-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-qemu-10.0.0-150600.8.3.1 * libvirt-daemon-driver-interface-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-qemu-debuginfo-10.0.0-150600.8.3.1 * libvirt-10.0.0-150600.8.3.1 * libvirt-client-qemu-10.0.0-150600.8.3.1 * libvirt-libs-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-scsi-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-core-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-core-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-common-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-nwfilter-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-log-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-disk-10.0.0-150600.8.3.1 * libvirt-daemon-driver-nodedev-10.0.0-150600.8.3.1 * libvirt-devel-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-gluster-10.0.0-150600.8.3.1 * libvirt-daemon-common-10.0.0-150600.8.3.1 * libvirt-debugsource-10.0.0-150600.8.3.1 * libvirt-daemon-driver-qemu-10.0.0-150600.8.3.1 * libvirt-daemon-plugin-sanlock-10.0.0-150600.8.3.1 * libvirt-daemon-lock-debuginfo-10.0.0-150600.8.3.1 * libvirt-nss-10.0.0-150600.8.3.1 * libvirt-client-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-gluster-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-iscsi-direct-10.0.0-150600.8.3.1 * libvirt-daemon-plugin-sanlock-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-config-nwfilter-10.0.0-150600.8.3.1 * libvirt-daemon-config-network-10.0.0-150600.8.3.1 * libvirt-daemon-lxc-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-iscsi-direct-debuginfo-10.0.0-150600.8.3.1 * wireshark-plugin-libvirt-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-network-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-iscsi-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-scsi-10.0.0-150600.8.3.1 * libvirt-daemon-proxy-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-nwfilter-10.0.0-150600.8.3.1 * libvirt-client-10.0.0-150600.8.3.1 * libvirt-daemon-driver-secret-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-iscsi-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-mpath-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-secret-10.0.0-150600.8.3.1 * libvirt-daemon-10.0.0-150600.8.3.1 * libvirt-daemon-hooks-10.0.0-150600.8.3.1 * libvirt-nss-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-disk-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-mpath-10.0.0-150600.8.3.1 * openSUSE Leap 15.6 (x86_64) * libvirt-client-32bit-debuginfo-10.0.0-150600.8.3.1 * libvirt-devel-32bit-10.0.0-150600.8.3.1 * libvirt-daemon-xen-10.0.0-150600.8.3.1 * libvirt-daemon-driver-libxl-10.0.0-150600.8.3.1 * libvirt-daemon-driver-libxl-debuginfo-10.0.0-150600.8.3.1 * openSUSE Leap 15.6 (aarch64 x86_64) * libvirt-daemon-driver-storage-rbd-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-rbd-debuginfo-10.0.0-150600.8.3.1 * openSUSE Leap 15.6 (noarch) * libvirt-doc-10.0.0-150600.8.3.1 * openSUSE Leap 15.6 (aarch64_ilp32) * libvirt-devel-64bit-10.0.0-150600.8.3.1 * libvirt-client-64bit-debuginfo-10.0.0-150600.8.3.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libvirt-libs-10.0.0-150600.8.3.1 * libvirt-libs-debuginfo-10.0.0-150600.8.3.1 * libvirt-debugsource-10.0.0-150600.8.3.1 * Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libvirt-daemon-proxy-10.0.0-150600.8.3.1 * libvirt-daemon-plugin-lockd-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-logical-10.0.0-150600.8.3.1 * libvirt-daemon-lock-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-10.0.0-150600.8.3.1 * libvirt-daemon-driver-nodedev-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-logical-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-plugin-lockd-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-interface-10.0.0-150600.8.3.1 * libvirt-daemon-driver-network-10.0.0-150600.8.3.1 * libvirt-daemon-log-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-qemu-10.0.0-150600.8.3.1 * libvirt-daemon-driver-interface-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-qemu-debuginfo-10.0.0-150600.8.3.1 * libvirt-10.0.0-150600.8.3.1 * libvirt-client-qemu-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-scsi-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-core-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-core-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-common-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-nwfilter-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-log-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-disk-10.0.0-150600.8.3.1 * libvirt-daemon-driver-nodedev-10.0.0-150600.8.3.1 * libvirt-devel-10.0.0-150600.8.3.1 * libvirt-daemon-common-10.0.0-150600.8.3.1 * libvirt-debugsource-10.0.0-150600.8.3.1 * libvirt-daemon-driver-qemu-10.0.0-150600.8.3.1 * libvirt-daemon-plugin-sanlock-10.0.0-150600.8.3.1 * libvirt-daemon-lock-debuginfo-10.0.0-150600.8.3.1 * libvirt-nss-10.0.0-150600.8.3.1 * libvirt-client-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-iscsi-direct-10.0.0-150600.8.3.1 * libvirt-daemon-plugin-sanlock-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-config-nwfilter-10.0.0-150600.8.3.1 * libvirt-daemon-config-network-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-iscsi-direct-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-network-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-iscsi-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-scsi-10.0.0-150600.8.3.1 * libvirt-daemon-proxy-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-nwfilter-10.0.0-150600.8.3.1 * libvirt-client-10.0.0-150600.8.3.1 * libvirt-daemon-driver-secret-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-iscsi-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-mpath-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-secret-10.0.0-150600.8.3.1 * libvirt-daemon-10.0.0-150600.8.3.1 * libvirt-daemon-hooks-10.0.0-150600.8.3.1 * libvirt-nss-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-disk-debuginfo-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-mpath-10.0.0-150600.8.3.1 * Server Applications Module 15-SP6 (aarch64 x86_64) * libvirt-daemon-driver-storage-rbd-10.0.0-150600.8.3.1 * libvirt-daemon-driver-storage-rbd-debuginfo-10.0.0-150600.8.3.1 * Server Applications Module 15-SP6 (noarch) * libvirt-doc-10.0.0-150600.8.3.1 * Server Applications Module 15-SP6 (x86_64) * libvirt-daemon-xen-10.0.0-150600.8.3.1 * libvirt-daemon-driver-libxl-10.0.0-150600.8.3.1 * libvirt-daemon-driver-libxl-debuginfo-10.0.0-150600.8.3.1

References

* bsc#1222584

* bsc#1223849

Cross-

* CVE-2024-4418

CVSS scores:

* CVE-2024-4418 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP6

* openSUSE Leap 15.6

* Server Applications Module 15-SP6

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-4418.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222584

* https://bugzilla.suse.com/show_bug.cgi?id=1223849

Severity
Announcement ID: SUSE-SU-2024:1962-1
Rating: moderate

Related News