SUSE-SU-2016:2053-1: moderate: Security update for libvirt

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Aug 11 15:15:13 MDT 2016


   SUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2053-1
Rating:             moderate
References:         #854343 #968483 #975729 #987527 #989755 
Cross-References:   CVE-2016-5008
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that solves one vulnerability and has four fixes
   is now available.

Description:


   This update for libvirt fixes one security issue:

   - CVE-2016-5008: Empty VNC password disables authentication. (bsc#987527)

   Additionally, the update includes the following non-security fixes:

   - Improve waiting for block job readines in virsh. (bsc#989755)
   - Parse negative values in augeas lenses. (bsc#975729)
   - Restart daemons in %posttrans after connection drivers have been
     processed. (bsc#854343, bsc#968483)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1208=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1208=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1208=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1208=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      libvirt-client-32bit-1.2.18.4-11.7
      libvirt-client-debuginfo-32bit-1.2.18.4-11.7
      libvirt-debugsource-1.2.18.4-11.7

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      libvirt-debugsource-1.2.18.4-11.7
      libvirt-devel-1.2.18.4-11.7

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      libvirt-1.2.18.4-11.7
      libvirt-client-1.2.18.4-11.7
      libvirt-client-debuginfo-1.2.18.4-11.7
      libvirt-daemon-1.2.18.4-11.7
      libvirt-daemon-config-network-1.2.18.4-11.7
      libvirt-daemon-config-nwfilter-1.2.18.4-11.7
      libvirt-daemon-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-interface-1.2.18.4-11.7
      libvirt-daemon-driver-interface-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-lxc-1.2.18.4-11.7
      libvirt-daemon-driver-lxc-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-network-1.2.18.4-11.7
      libvirt-daemon-driver-network-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-nodedev-1.2.18.4-11.7
      libvirt-daemon-driver-nodedev-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-nwfilter-1.2.18.4-11.7
      libvirt-daemon-driver-nwfilter-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-qemu-1.2.18.4-11.7
      libvirt-daemon-driver-qemu-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-secret-1.2.18.4-11.7
      libvirt-daemon-driver-secret-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-storage-1.2.18.4-11.7
      libvirt-daemon-driver-storage-debuginfo-1.2.18.4-11.7
      libvirt-daemon-lxc-1.2.18.4-11.7
      libvirt-daemon-qemu-1.2.18.4-11.7
      libvirt-debugsource-1.2.18.4-11.7
      libvirt-doc-1.2.18.4-11.7
      libvirt-lock-sanlock-1.2.18.4-11.7
      libvirt-lock-sanlock-debuginfo-1.2.18.4-11.7

   - SUSE Linux Enterprise Server 12-SP1 (x86_64):

      libvirt-daemon-driver-libxl-1.2.18.4-11.7
      libvirt-daemon-driver-libxl-debuginfo-1.2.18.4-11.7
      libvirt-daemon-xen-1.2.18.4-11.7

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      libvirt-1.2.18.4-11.7
      libvirt-client-1.2.18.4-11.7
      libvirt-client-32bit-1.2.18.4-11.7
      libvirt-client-debuginfo-1.2.18.4-11.7
      libvirt-client-debuginfo-32bit-1.2.18.4-11.7
      libvirt-daemon-1.2.18.4-11.7
      libvirt-daemon-config-network-1.2.18.4-11.7
      libvirt-daemon-config-nwfilter-1.2.18.4-11.7
      libvirt-daemon-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-interface-1.2.18.4-11.7
      libvirt-daemon-driver-interface-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-libxl-1.2.18.4-11.7
      libvirt-daemon-driver-libxl-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-lxc-1.2.18.4-11.7
      libvirt-daemon-driver-lxc-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-network-1.2.18.4-11.7
      libvirt-daemon-driver-network-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-nodedev-1.2.18.4-11.7
      libvirt-daemon-driver-nodedev-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-nwfilter-1.2.18.4-11.7
      libvirt-daemon-driver-nwfilter-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-qemu-1.2.18.4-11.7
      libvirt-daemon-driver-qemu-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-secret-1.2.18.4-11.7
      libvirt-daemon-driver-secret-debuginfo-1.2.18.4-11.7
      libvirt-daemon-driver-storage-1.2.18.4-11.7
      libvirt-daemon-driver-storage-debuginfo-1.2.18.4-11.7
      libvirt-daemon-lxc-1.2.18.4-11.7
      libvirt-daemon-qemu-1.2.18.4-11.7
      libvirt-daemon-xen-1.2.18.4-11.7
      libvirt-debugsource-1.2.18.4-11.7
      libvirt-doc-1.2.18.4-11.7


References:

   https://www.suse.com/security/cve/CVE-2016-5008.html
   https://bugzilla.suse.com/854343
   https://bugzilla.suse.com/968483
   https://bugzilla.suse.com/975729
   https://bugzilla.suse.com/987527
   https://bugzilla.suse.com/989755



More information about the sle-security-updates mailing list