Security update for libvirt

Announcement ID: SUSE-SU-2019:1347-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-12126 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-12126 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12127 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-12127 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12130 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12130 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11091 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11091 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves four vulnerabilities can now be installed.

Description:

This update for libvirt fixes the following issues:

Four new speculative execution information leak issues have been identified in Intel CPUs. (bsc#1111331)

  • CVE-2018-12126: Microarchitectural Store Buffer Data Sampling (MSBDS)
  • CVE-2018-12127: Microarchitectural Fill Buffer Data Sampling (MFBDS)
  • CVE-2018-12130: Microarchitectural Load Port Data Sampling (MLPDS)
  • CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

These updates contain the libvirt adjustments, that pass through the new 'md-clear' CPU flag (bsc#1135273).

For more information on this set of vulnerabilities, check out https://www.suse.com/support/kb/doc/?id=7023736

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1347=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1347=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1347=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1347=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1347=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libvirt-daemon-driver-libxl-4.0.0-8.12.1
    • libvirt-daemon-driver-lxc-4.0.0-8.12.1
    • libvirt-daemon-config-network-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-core-4.0.0-8.12.1
    • libvirt-daemon-config-nwfilter-4.0.0-8.12.1
    • libvirt-client-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-interface-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.12.1
    • libvirt-libs-4.0.0-8.12.1
    • libvirt-libs-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.12.1
    • libvirt-admin-4.0.0-8.12.1
    • libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-nwfilter-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-mpath-4.0.0-8.12.1
    • libvirt-daemon-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-rbd-4.0.0-8.12.1
    • libvirt-4.0.0-8.12.1
    • libvirt-daemon-4.0.0-8.12.1
    • libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-qemu-4.0.0-8.12.1
    • libvirt-doc-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-scsi-4.0.0-8.12.1
    • libvirt-daemon-driver-interface-4.0.0-8.12.1
    • libvirt-admin-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-secret-4.0.0-8.12.1
    • libvirt-daemon-qemu-4.0.0-8.12.1
    • libvirt-daemon-driver-network-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-network-4.0.0-8.12.1
    • libvirt-client-4.0.0-8.12.1
    • libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-iscsi-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-logical-4.0.0-8.12.1
    • libvirt-daemon-lxc-4.0.0-8.12.1
    • libvirt-daemon-driver-secret-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-xen-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-nodedev-4.0.0-8.12.1
    • libvirt-debugsource-4.0.0-8.12.1
    • libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-disk-4.0.0-8.12.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libvirt-debugsource-4.0.0-8.12.1
    • libvirt-devel-4.0.0-8.12.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libvirt-daemon-driver-lxc-4.0.0-8.12.1
    • libvirt-daemon-config-network-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-core-4.0.0-8.12.1
    • libvirt-daemon-config-nwfilter-4.0.0-8.12.1
    • libvirt-lock-sanlock-4.0.0-8.12.1
    • libvirt-client-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-interface-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.12.1
    • libvirt-libs-4.0.0-8.12.1
    • libvirt-libs-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.12.1
    • libvirt-admin-4.0.0-8.12.1
    • libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-nwfilter-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-mpath-4.0.0-8.12.1
    • libvirt-daemon-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-hooks-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.12.1
    • libvirt-lock-sanlock-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-rbd-4.0.0-8.12.1
    • libvirt-4.0.0-8.12.1
    • libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-4.0.0-8.12.1
    • libvirt-daemon-driver-qemu-4.0.0-8.12.1
    • libvirt-doc-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-scsi-4.0.0-8.12.1
    • libvirt-daemon-driver-interface-4.0.0-8.12.1
    • libvirt-admin-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-secret-4.0.0-8.12.1
    • libvirt-daemon-qemu-4.0.0-8.12.1
    • libvirt-daemon-driver-network-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-network-4.0.0-8.12.1
    • libvirt-client-4.0.0-8.12.1
    • libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-iscsi-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-logical-4.0.0-8.12.1
    • libvirt-daemon-lxc-4.0.0-8.12.1
    • libvirt-nss-4.0.0-8.12.1
    • libvirt-daemon-driver-secret-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.12.1
    • libvirt-nss-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-nodedev-4.0.0-8.12.1
    • libvirt-debugsource-4.0.0-8.12.1
    • libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-disk-4.0.0-8.12.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libvirt-daemon-driver-libxl-4.0.0-8.12.1
    • libvirt-daemon-xen-4.0.0-8.12.1
    • libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.12.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libvirt-daemon-driver-lxc-4.0.0-8.12.1
    • libvirt-daemon-config-network-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-core-4.0.0-8.12.1
    • libvirt-daemon-config-nwfilter-4.0.0-8.12.1
    • libvirt-lock-sanlock-4.0.0-8.12.1
    • libvirt-client-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-interface-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.12.1
    • libvirt-libs-4.0.0-8.12.1
    • libvirt-libs-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.12.1
    • libvirt-admin-4.0.0-8.12.1
    • libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-nwfilter-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-mpath-4.0.0-8.12.1
    • libvirt-daemon-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-hooks-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.12.1
    • libvirt-lock-sanlock-debuginfo-4.0.0-8.12.1
    • libvirt-4.0.0-8.12.1
    • libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-4.0.0-8.12.1
    • libvirt-daemon-driver-qemu-4.0.0-8.12.1
    • libvirt-doc-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-scsi-4.0.0-8.12.1
    • libvirt-daemon-driver-interface-4.0.0-8.12.1
    • libvirt-admin-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-secret-4.0.0-8.12.1
    • libvirt-daemon-qemu-4.0.0-8.12.1
    • libvirt-daemon-driver-network-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-network-4.0.0-8.12.1
    • libvirt-client-4.0.0-8.12.1
    • libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-iscsi-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-logical-4.0.0-8.12.1
    • libvirt-daemon-lxc-4.0.0-8.12.1
    • libvirt-nss-4.0.0-8.12.1
    • libvirt-daemon-driver-secret-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.12.1
    • libvirt-nss-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-nodedev-4.0.0-8.12.1
    • libvirt-debugsource-4.0.0-8.12.1
    • libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-disk-4.0.0-8.12.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 x86_64)
    • libvirt-daemon-driver-storage-rbd-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.12.1
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • libvirt-daemon-driver-libxl-4.0.0-8.12.1
    • libvirt-daemon-xen-4.0.0-8.12.1
    • libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libvirt-daemon-driver-lxc-4.0.0-8.12.1
    • libvirt-daemon-config-network-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-core-4.0.0-8.12.1
    • libvirt-daemon-config-nwfilter-4.0.0-8.12.1
    • libvirt-lock-sanlock-4.0.0-8.12.1
    • libvirt-client-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-interface-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-8.12.1
    • libvirt-libs-4.0.0-8.12.1
    • libvirt-libs-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-8.12.1
    • libvirt-admin-4.0.0-8.12.1
    • libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-nwfilter-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-mpath-4.0.0-8.12.1
    • libvirt-daemon-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-hooks-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-8.12.1
    • libvirt-lock-sanlock-debuginfo-4.0.0-8.12.1
    • libvirt-4.0.0-8.12.1
    • libvirt-daemon-driver-qemu-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-4.0.0-8.12.1
    • libvirt-daemon-driver-qemu-4.0.0-8.12.1
    • libvirt-doc-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-scsi-4.0.0-8.12.1
    • libvirt-daemon-driver-interface-4.0.0-8.12.1
    • libvirt-admin-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-secret-4.0.0-8.12.1
    • libvirt-daemon-qemu-4.0.0-8.12.1
    • libvirt-daemon-driver-network-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-network-4.0.0-8.12.1
    • libvirt-client-4.0.0-8.12.1
    • libvirt-daemon-driver-lxc-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-iscsi-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-logical-4.0.0-8.12.1
    • libvirt-daemon-lxc-4.0.0-8.12.1
    • libvirt-nss-4.0.0-8.12.1
    • libvirt-daemon-driver-secret-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-8.12.1
    • libvirt-nss-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-nodedev-4.0.0-8.12.1
    • libvirt-debugsource-4.0.0-8.12.1
    • libvirt-daemon-driver-nodedev-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-core-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-disk-4.0.0-8.12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libvirt-daemon-driver-libxl-4.0.0-8.12.1
    • libvirt-daemon-xen-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-libxl-debuginfo-4.0.0-8.12.1
    • libvirt-daemon-driver-storage-rbd-4.0.0-8.12.1

References: