Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in libvirt
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in libvirt
ID: SUSE-SU-2018:2631-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Enterprise Storage 4, SUSE Linux Enterprise Server 12-SP2-LTSS
Datum: Do, 6. September 2018, 12:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
Applikationen: libvirt

Originalnachricht

   SUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2631-1
Rating: moderate
References: #1079869 #1091427 #1094325 #1094725 #1100112
#959329
Cross-References: CVE-2017-5715
Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Enterprise Storage 4
______________________________________________________________________________

An update that solves one vulnerability and has 5 fixes is
now available.

Description:

This update for libvirt fixes the following issues:

This new feature was added:

- bsc#1094325, bsc#1094725: libxl: Enable virsh blockresize for XEN guests

This security issue was fixed:

- CVE-2017-5715: Additional fixes for the Spectre patches (bsc#1079869)

These non-security issues were fixed:

- bsc#1100112: schema: allow any strings in smbios entry qemu: escape
smbios entry strings
- bsc#1091427: libxl: fix segfault in libxlReconnectDomain
- bsc#959329: libxl: don't set hasManagedSave when performing save


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1843=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1843=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1843=1

- SUSE Enterprise Storage 4:

zypper in -t patch SUSE-Storage-4-2018-1843=1



Package List:

- SUSE OpenStack Cloud 7 (s390x x86_64):

libvirt-2.0.0-27.45.1
libvirt-client-2.0.0-27.45.1
libvirt-client-debuginfo-2.0.0-27.45.1
libvirt-daemon-2.0.0-27.45.1
libvirt-daemon-config-network-2.0.0-27.45.1
libvirt-daemon-config-nwfilter-2.0.0-27.45.1
libvirt-daemon-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-interface-2.0.0-27.45.1
libvirt-daemon-driver-interface-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-lxc-2.0.0-27.45.1
libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-network-2.0.0-27.45.1
libvirt-daemon-driver-network-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-nodedev-2.0.0-27.45.1
libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-nwfilter-2.0.0-27.45.1
libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-qemu-2.0.0-27.45.1
libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-secret-2.0.0-27.45.1
libvirt-daemon-driver-secret-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-storage-2.0.0-27.45.1
libvirt-daemon-driver-storage-debuginfo-2.0.0-27.45.1
libvirt-daemon-hooks-2.0.0-27.45.1
libvirt-daemon-lxc-2.0.0-27.45.1
libvirt-daemon-qemu-2.0.0-27.45.1
libvirt-debugsource-2.0.0-27.45.1
libvirt-doc-2.0.0-27.45.1
libvirt-lock-sanlock-2.0.0-27.45.1
libvirt-lock-sanlock-debuginfo-2.0.0-27.45.1
libvirt-nss-2.0.0-27.45.1
libvirt-nss-debuginfo-2.0.0-27.45.1

- SUSE OpenStack Cloud 7 (x86_64):

libvirt-daemon-driver-libxl-2.0.0-27.45.1
libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.45.1
libvirt-daemon-xen-2.0.0-27.45.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

libvirt-2.0.0-27.45.1
libvirt-client-2.0.0-27.45.1
libvirt-client-debuginfo-2.0.0-27.45.1
libvirt-daemon-2.0.0-27.45.1
libvirt-daemon-config-network-2.0.0-27.45.1
libvirt-daemon-config-nwfilter-2.0.0-27.45.1
libvirt-daemon-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-interface-2.0.0-27.45.1
libvirt-daemon-driver-interface-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-lxc-2.0.0-27.45.1
libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-network-2.0.0-27.45.1
libvirt-daemon-driver-network-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-nodedev-2.0.0-27.45.1
libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-nwfilter-2.0.0-27.45.1
libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-qemu-2.0.0-27.45.1
libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-secret-2.0.0-27.45.1
libvirt-daemon-driver-secret-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-storage-2.0.0-27.45.1
libvirt-daemon-driver-storage-debuginfo-2.0.0-27.45.1
libvirt-daemon-hooks-2.0.0-27.45.1
libvirt-daemon-lxc-2.0.0-27.45.1
libvirt-daemon-qemu-2.0.0-27.45.1
libvirt-debugsource-2.0.0-27.45.1
libvirt-doc-2.0.0-27.45.1
libvirt-lock-sanlock-2.0.0-27.45.1
libvirt-lock-sanlock-debuginfo-2.0.0-27.45.1
libvirt-nss-2.0.0-27.45.1
libvirt-nss-debuginfo-2.0.0-27.45.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

libvirt-daemon-driver-libxl-2.0.0-27.45.1
libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.45.1
libvirt-daemon-xen-2.0.0-27.45.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

libvirt-2.0.0-27.45.1
libvirt-client-2.0.0-27.45.1
libvirt-client-debuginfo-2.0.0-27.45.1
libvirt-daemon-2.0.0-27.45.1
libvirt-daemon-config-network-2.0.0-27.45.1
libvirt-daemon-config-nwfilter-2.0.0-27.45.1
libvirt-daemon-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-interface-2.0.0-27.45.1
libvirt-daemon-driver-interface-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-lxc-2.0.0-27.45.1
libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-network-2.0.0-27.45.1
libvirt-daemon-driver-network-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-nodedev-2.0.0-27.45.1
libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-nwfilter-2.0.0-27.45.1
libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-qemu-2.0.0-27.45.1
libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-secret-2.0.0-27.45.1
libvirt-daemon-driver-secret-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-storage-2.0.0-27.45.1
libvirt-daemon-driver-storage-debuginfo-2.0.0-27.45.1
libvirt-daemon-hooks-2.0.0-27.45.1
libvirt-daemon-lxc-2.0.0-27.45.1
libvirt-daemon-qemu-2.0.0-27.45.1
libvirt-debugsource-2.0.0-27.45.1
libvirt-doc-2.0.0-27.45.1
libvirt-lock-sanlock-2.0.0-27.45.1
libvirt-lock-sanlock-debuginfo-2.0.0-27.45.1
libvirt-nss-2.0.0-27.45.1
libvirt-nss-debuginfo-2.0.0-27.45.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

libvirt-daemon-driver-libxl-2.0.0-27.45.1
libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.45.1
libvirt-daemon-xen-2.0.0-27.45.1

- SUSE Enterprise Storage 4 (x86_64):

libvirt-2.0.0-27.45.1
libvirt-client-2.0.0-27.45.1
libvirt-client-debuginfo-2.0.0-27.45.1
libvirt-daemon-2.0.0-27.45.1
libvirt-daemon-config-network-2.0.0-27.45.1
libvirt-daemon-config-nwfilter-2.0.0-27.45.1
libvirt-daemon-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-interface-2.0.0-27.45.1
libvirt-daemon-driver-interface-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-libxl-2.0.0-27.45.1
libvirt-daemon-driver-libxl-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-lxc-2.0.0-27.45.1
libvirt-daemon-driver-lxc-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-network-2.0.0-27.45.1
libvirt-daemon-driver-network-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-nodedev-2.0.0-27.45.1
libvirt-daemon-driver-nodedev-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-nwfilter-2.0.0-27.45.1
libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-qemu-2.0.0-27.45.1
libvirt-daemon-driver-qemu-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-secret-2.0.0-27.45.1
libvirt-daemon-driver-secret-debuginfo-2.0.0-27.45.1
libvirt-daemon-driver-storage-2.0.0-27.45.1
libvirt-daemon-driver-storage-debuginfo-2.0.0-27.45.1
libvirt-daemon-hooks-2.0.0-27.45.1
libvirt-daemon-lxc-2.0.0-27.45.1
libvirt-daemon-qemu-2.0.0-27.45.1
libvirt-daemon-xen-2.0.0-27.45.1
libvirt-debugsource-2.0.0-27.45.1
libvirt-doc-2.0.0-27.45.1
libvirt-lock-sanlock-2.0.0-27.45.1
libvirt-lock-sanlock-debuginfo-2.0.0-27.45.1
libvirt-nss-2.0.0-27.45.1
libvirt-nss-debuginfo-2.0.0-27.45.1


References:

https://www.suse.com/security/cve/CVE-2017-5715.html
https://bugzilla.suse.com/1079869
https://bugzilla.suse.com/1091427
https://bugzilla.suse.com/1094325
https://bugzilla.suse.com/1094725
https://bugzilla.suse.com/1100112
https://bugzilla.suse.com/959329

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung