Security update for libvirt

Announcement ID: SUSE-SU-2018:0920-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-1064 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1064 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-6764 ( SUSE ): 6.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
  • CVE-2018-6764 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves three vulnerabilities and has seven security fixes can now be installed.

Description:

This update for libvirt and virt-manager fixes the following issues:

Security issues fixed:

  • CVE-2017-5715: Fixes for speculative side channel attacks aka "SpectreAttack" (var2) (bsc#1079869).
  • CVE-2018-6764: Fixed guest executable code injection via libnss_dns.so loaded by libvirt_lxc before init (bsc#1080042).
  • CVE-2018-1064: Fixed denial of service when reading from guest agent (bsc#1083625).

Non-security issues fixed in libvirt:

  • bsc#1070615: Fixed TPM device passthrough failure on kernels >= 4.0.
  • bsc#1082041: SUSE Linux Enterprise 11 SP4 hvm converted to pvhvm. Unless vm memory is on gig boundary, vm won't boot.
  • bsc#1082161: Unable to change RTC basis or adjustment for Xen HVM guests using libvirt.

Non-security issues fixed in virt-manager:

  • bsc#1086038: VM guests cannot be properly installed with virt-install
  • bsc#1067018: KVM Guest creation failed - Property .cmt not found
  • bsc#1054986: Fix openSUSE 15.0 detection. It has no content file or .treeinfo file
  • bsc#1085757: Fallback to latest version of openSUSE when opensuse-unknown is detected for the ISO

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-618=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-618=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-618=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-618=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-618=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libvirt-daemon-driver-storage-core-3.3.0-5.19.2
    • libvirt-daemon-driver-network-3.3.0-5.19.2
    • libvirt-daemon-driver-libxl-3.3.0-5.19.2
    • libvirt-daemon-3.3.0-5.19.2
    • libvirt-client-3.3.0-5.19.2
    • libvirt-daemon-driver-libxl-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-network-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-iscsi-3.3.0-5.19.2
    • libvirt-daemon-xen-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-interface-3.3.0-5.19.2
    • libvirt-daemon-config-nwfilter-3.3.0-5.19.2
    • libvirt-admin-3.3.0-5.19.2
    • libvirt-libs-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-rbd-3.3.0-5.19.2
    • libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-interface-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-nodedev-3.3.0-5.19.2
    • libvirt-3.3.0-5.19.2
    • libvirt-doc-3.3.0-5.19.2
    • libvirt-libs-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.19.2
    • libvirt-client-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-scsi-3.3.0-5.19.2
    • libvirt-debugsource-3.3.0-5.19.2
    • libvirt-daemon-config-network-3.3.0-5.19.2
    • libvirt-daemon-driver-lxc-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-logical-3.3.0-5.19.2
    • libvirt-admin-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-qemu-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-disk-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-mpath-3.3.0-5.19.2
    • libvirt-daemon-driver-secret-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-3.3.0-5.19.2
    • libvirt-daemon-lxc-3.3.0-5.19.2
    • libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-secret-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-qemu-3.3.0-5.19.2
    • libvirt-daemon-driver-nwfilter-3.3.0-5.19.2
    • libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.19.2
  • SUSE Linux Enterprise Desktop 12 SP3 (noarch)
    • virt-manager-1.4.1-5.8.1
    • virt-install-1.4.1-5.8.1
    • virt-manager-common-1.4.1-5.8.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libvirt-devel-3.3.0-5.19.2
    • libvirt-debugsource-3.3.0-5.19.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libvirt-daemon-driver-storage-core-3.3.0-5.19.2
    • libvirt-daemon-driver-network-3.3.0-5.19.2
    • libvirt-daemon-3.3.0-5.19.2
    • libvirt-client-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.19.2
    • libvirt-lock-sanlock-3.3.0-5.19.2
    • libvirt-daemon-driver-network-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-iscsi-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-interface-3.3.0-5.19.2
    • libvirt-lock-sanlock-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-config-nwfilter-3.3.0-5.19.2
    • libvirt-admin-3.3.0-5.19.2
    • libvirt-libs-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-interface-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-nodedev-3.3.0-5.19.2
    • libvirt-3.3.0-5.19.2
    • libvirt-doc-3.3.0-5.19.2
    • libvirt-nss-debuginfo-3.3.0-5.19.2
    • libvirt-libs-3.3.0-5.19.2
    • libvirt-client-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-scsi-3.3.0-5.19.2
    • libvirt-debugsource-3.3.0-5.19.2
    • libvirt-daemon-config-network-3.3.0-5.19.2
    • libvirt-daemon-driver-lxc-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-logical-3.3.0-5.19.2
    • libvirt-admin-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-qemu-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-disk-3.3.0-5.19.2
    • libvirt-nss-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-mpath-3.3.0-5.19.2
    • libvirt-daemon-driver-secret-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-3.3.0-5.19.2
    • libvirt-daemon-lxc-3.3.0-5.19.2
    • libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-secret-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-qemu-3.3.0-5.19.2
    • libvirt-daemon-driver-nwfilter-3.3.0-5.19.2
    • libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.19.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 x86_64)
    • libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-rbd-3.3.0-5.19.2
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • virt-manager-1.4.1-5.8.1
    • virt-install-1.4.1-5.8.1
    • virt-manager-common-1.4.1-5.8.1
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • libvirt-daemon-xen-3.3.0-5.19.2
    • libvirt-daemon-driver-libxl-3.3.0-5.19.2
    • libvirt-daemon-hooks-3.3.0-5.19.2
    • libvirt-daemon-driver-libxl-debuginfo-3.3.0-5.19.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libvirt-daemon-driver-storage-core-3.3.0-5.19.2
    • libvirt-daemon-driver-network-3.3.0-5.19.2
    • libvirt-daemon-3.3.0-5.19.2
    • libvirt-client-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.19.2
    • libvirt-lock-sanlock-3.3.0-5.19.2
    • libvirt-daemon-driver-network-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-iscsi-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-interface-3.3.0-5.19.2
    • libvirt-lock-sanlock-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-config-nwfilter-3.3.0-5.19.2
    • libvirt-admin-3.3.0-5.19.2
    • libvirt-libs-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-rbd-3.3.0-5.19.2
    • libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-interface-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-nodedev-3.3.0-5.19.2
    • libvirt-3.3.0-5.19.2
    • libvirt-doc-3.3.0-5.19.2
    • libvirt-nss-debuginfo-3.3.0-5.19.2
    • libvirt-libs-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.19.2
    • libvirt-client-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-scsi-3.3.0-5.19.2
    • libvirt-debugsource-3.3.0-5.19.2
    • libvirt-daemon-config-network-3.3.0-5.19.2
    • libvirt-daemon-driver-lxc-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-logical-3.3.0-5.19.2
    • libvirt-admin-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-qemu-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-disk-3.3.0-5.19.2
    • libvirt-nss-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-mpath-3.3.0-5.19.2
    • libvirt-daemon-driver-secret-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-3.3.0-5.19.2
    • libvirt-daemon-lxc-3.3.0-5.19.2
    • libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-secret-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-qemu-3.3.0-5.19.2
    • libvirt-daemon-driver-nwfilter-3.3.0-5.19.2
    • libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.19.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • virt-manager-1.4.1-5.8.1
    • virt-install-1.4.1-5.8.1
    • virt-manager-common-1.4.1-5.8.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libvirt-daemon-xen-3.3.0-5.19.2
    • libvirt-daemon-driver-libxl-3.3.0-5.19.2
    • libvirt-daemon-hooks-3.3.0-5.19.2
    • libvirt-daemon-driver-libxl-debuginfo-3.3.0-5.19.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libvirt-daemon-driver-storage-core-3.3.0-5.19.2
    • libvirt-daemon-driver-network-3.3.0-5.19.2
    • libvirt-daemon-3.3.0-5.19.2
    • libvirt-client-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-5.19.2
    • libvirt-lock-sanlock-3.3.0-5.19.2
    • libvirt-daemon-driver-network-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-iscsi-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-interface-3.3.0-5.19.2
    • libvirt-lock-sanlock-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-config-nwfilter-3.3.0-5.19.2
    • libvirt-admin-3.3.0-5.19.2
    • libvirt-libs-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-lxc-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-interface-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-nodedev-3.3.0-5.19.2
    • libvirt-3.3.0-5.19.2
    • libvirt-doc-3.3.0-5.19.2
    • libvirt-nss-debuginfo-3.3.0-5.19.2
    • libvirt-libs-3.3.0-5.19.2
    • libvirt-client-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-scsi-3.3.0-5.19.2
    • libvirt-debugsource-3.3.0-5.19.2
    • libvirt-daemon-config-network-3.3.0-5.19.2
    • libvirt-daemon-driver-lxc-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-logical-3.3.0-5.19.2
    • libvirt-admin-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-qemu-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-disk-3.3.0-5.19.2
    • libvirt-nss-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-core-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-mpath-3.3.0-5.19.2
    • libvirt-daemon-driver-secret-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-3.3.0-5.19.2
    • libvirt-daemon-lxc-3.3.0-5.19.2
    • libvirt-daemon-driver-nodedev-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-secret-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-qemu-3.3.0-5.19.2
    • libvirt-daemon-driver-nwfilter-3.3.0-5.19.2
    • libvirt-daemon-driver-qemu-debuginfo-3.3.0-5.19.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • virt-manager-1.4.1-5.8.1
    • virt-install-1.4.1-5.8.1
    • virt-manager-common-1.4.1-5.8.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libvirt-daemon-driver-libxl-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-rbd-3.3.0-5.19.2
    • libvirt-daemon-driver-libxl-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-5.19.2
    • libvirt-daemon-xen-3.3.0-5.19.2
    • libvirt-daemon-hooks-3.3.0-5.19.2

References: