SUSE-SU-2018:2082-1: important: Security update for libvirt

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jul 27 10:14:00 MDT 2018


   SUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2082-1
Rating:             important
References:         #1076500 #1079869 #1083625 #1092885 
Cross-References:   CVE-2017-5715 CVE-2018-1064 CVE-2018-3639
                    CVE-2018-5748
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for libvirt fixes the following issues:

   Security issues fixed:

   - CVE-2017-5715: Fixes for speculative side channel attacks aka
     "SpectreAttack" (var2) (bsc#1079869).
   - CVE-2018-3639: Add support for 'ssbd' and 'virt-ssbd' CPUID feature bits
     to address V4 Speculative Store Bypass aka "Memory Disambiguation"
     (bsc#1092885).
   - CVE-2018-1064: Fix denial of service problem during reading from guest
     agent (bsc#1083625).
   - CVE-2018-5748: Fix resource exhaustion via qemuMonitorIORead() method
     (bsc#1076500).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1417=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1417=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      libvirt-1.2.18.4-22.3.1
      libvirt-client-1.2.18.4-22.3.1
      libvirt-client-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-1.2.18.4-22.3.1
      libvirt-daemon-config-network-1.2.18.4-22.3.1
      libvirt-daemon-config-nwfilter-1.2.18.4-22.3.1
      libvirt-daemon-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-interface-1.2.18.4-22.3.1
      libvirt-daemon-driver-interface-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-lxc-1.2.18.4-22.3.1
      libvirt-daemon-driver-lxc-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-network-1.2.18.4-22.3.1
      libvirt-daemon-driver-network-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-nodedev-1.2.18.4-22.3.1
      libvirt-daemon-driver-nodedev-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-nwfilter-1.2.18.4-22.3.1
      libvirt-daemon-driver-nwfilter-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-qemu-1.2.18.4-22.3.1
      libvirt-daemon-driver-qemu-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-secret-1.2.18.4-22.3.1
      libvirt-daemon-driver-secret-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-storage-1.2.18.4-22.3.1
      libvirt-daemon-driver-storage-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-lxc-1.2.18.4-22.3.1
      libvirt-daemon-qemu-1.2.18.4-22.3.1
      libvirt-debugsource-1.2.18.4-22.3.1
      libvirt-doc-1.2.18.4-22.3.1
      libvirt-lock-sanlock-1.2.18.4-22.3.1
      libvirt-lock-sanlock-debuginfo-1.2.18.4-22.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libvirt-daemon-driver-libxl-1.2.18.4-22.3.1
      libvirt-daemon-driver-libxl-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-xen-1.2.18.4-22.3.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libvirt-1.2.18.4-22.3.1
      libvirt-client-1.2.18.4-22.3.1
      libvirt-client-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-1.2.18.4-22.3.1
      libvirt-daemon-config-network-1.2.18.4-22.3.1
      libvirt-daemon-config-nwfilter-1.2.18.4-22.3.1
      libvirt-daemon-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-interface-1.2.18.4-22.3.1
      libvirt-daemon-driver-interface-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-lxc-1.2.18.4-22.3.1
      libvirt-daemon-driver-lxc-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-network-1.2.18.4-22.3.1
      libvirt-daemon-driver-network-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-nodedev-1.2.18.4-22.3.1
      libvirt-daemon-driver-nodedev-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-nwfilter-1.2.18.4-22.3.1
      libvirt-daemon-driver-nwfilter-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-qemu-1.2.18.4-22.3.1
      libvirt-daemon-driver-qemu-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-secret-1.2.18.4-22.3.1
      libvirt-daemon-driver-secret-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-driver-storage-1.2.18.4-22.3.1
      libvirt-daemon-driver-storage-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-lxc-1.2.18.4-22.3.1
      libvirt-daemon-qemu-1.2.18.4-22.3.1
      libvirt-debugsource-1.2.18.4-22.3.1
      libvirt-doc-1.2.18.4-22.3.1
      libvirt-lock-sanlock-1.2.18.4-22.3.1
      libvirt-lock-sanlock-debuginfo-1.2.18.4-22.3.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      libvirt-daemon-driver-libxl-1.2.18.4-22.3.1
      libvirt-daemon-driver-libxl-debuginfo-1.2.18.4-22.3.1
      libvirt-daemon-xen-1.2.18.4-22.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-5715.html
   https://www.suse.com/security/cve/CVE-2018-1064.html
   https://www.suse.com/security/cve/CVE-2018-3639.html
   https://www.suse.com/security/cve/CVE-2018-5748.html
   https://bugzilla.suse.com/1076500
   https://bugzilla.suse.com/1079869
   https://bugzilla.suse.com/1083625
   https://bugzilla.suse.com/1092885



More information about the sle-security-updates mailing list