Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libvirt
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libvirt
ID: SUSE-SU-2018:2141-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-LTSS
Datum: Di, 31. Juli 2018, 00:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5008
Applikationen: libvirt

Originalnachricht

   SUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2141-1
Rating: important
References: #1076500 #1079869 #1083625 #1092885 #854343
#897352 #954872 #956298 #964465 #968483 #980558
#987527
Cross-References: CVE-2016-5008 CVE-2017-5715 CVE-2018-1064
CVE-2018-3639 CVE-2018-5748
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves 5 vulnerabilities and has 7 fixes is
now available.

Description:

This update for libvirt fixes the following issues:

Security issues fixed:

- CVE-2018-3639: Add support for 'ssbd' and 'virt-ssbd'
CPUID feature bits
to address V4 Speculative Store Bypass aka "Memory Disambiguation"
(bsc#1092885).
- CVE-2018-1064: Fix denial of service problem during reading from guest
agent (bsc#1083625).
- CVE-2018-5748: Fix resource exhaustion via qemuMonitorIORead() method
(bsc#1076500).
- CVE-2016-5008: Fix that an empty VNC password disables authentication
(bsc#987527).
- CVE-2017-5715: Fix speculative side channel attacks aka
"SpectreAttack"
(var2) (bsc#1079869).

Bug fixes:

- bsc#980558: Fix NUMA node memory allocation.
- bsc#968483: Restart daemons in %posttrans after connection drivers.
- bsc#897352: Systemd fails to ignore LSB services.
- bsc#956298: virsh domxml-to-native causes segfault of libvirtd.
- bsc#964465: libvirtd.service causes systemd warning about xencommons
service.
- bsc#954872: Script block-dmmd not working as expected.
- bsc#854343: libvirt installation run inappropriate systemd restart.


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-1455=1



Package List:

- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

libvirt-1.2.5-27.13.1
libvirt-client-1.2.5-27.13.1
libvirt-client-debuginfo-1.2.5-27.13.1
libvirt-daemon-1.2.5-27.13.1
libvirt-daemon-config-network-1.2.5-27.13.1
libvirt-daemon-config-nwfilter-1.2.5-27.13.1
libvirt-daemon-debuginfo-1.2.5-27.13.1
libvirt-daemon-driver-interface-1.2.5-27.13.1
libvirt-daemon-driver-interface-debuginfo-1.2.5-27.13.1
libvirt-daemon-driver-lxc-1.2.5-27.13.1
libvirt-daemon-driver-lxc-debuginfo-1.2.5-27.13.1
libvirt-daemon-driver-network-1.2.5-27.13.1
libvirt-daemon-driver-network-debuginfo-1.2.5-27.13.1
libvirt-daemon-driver-nodedev-1.2.5-27.13.1
libvirt-daemon-driver-nodedev-debuginfo-1.2.5-27.13.1
libvirt-daemon-driver-nwfilter-1.2.5-27.13.1
libvirt-daemon-driver-nwfilter-debuginfo-1.2.5-27.13.1
libvirt-daemon-driver-qemu-1.2.5-27.13.1
libvirt-daemon-driver-qemu-debuginfo-1.2.5-27.13.1
libvirt-daemon-driver-secret-1.2.5-27.13.1
libvirt-daemon-driver-secret-debuginfo-1.2.5-27.13.1
libvirt-daemon-driver-storage-1.2.5-27.13.1
libvirt-daemon-driver-storage-debuginfo-1.2.5-27.13.1
libvirt-daemon-lxc-1.2.5-27.13.1
libvirt-daemon-qemu-1.2.5-27.13.1
libvirt-debugsource-1.2.5-27.13.1
libvirt-doc-1.2.5-27.13.1
libvirt-lock-sanlock-1.2.5-27.13.1
libvirt-lock-sanlock-debuginfo-1.2.5-27.13.1

- SUSE Linux Enterprise Server 12-LTSS (x86_64):

libvirt-daemon-driver-libxl-1.2.5-27.13.1
libvirt-daemon-driver-libxl-debuginfo-1.2.5-27.13.1
libvirt-daemon-xen-1.2.5-27.13.1


References:

https://www.suse.com/security/cve/CVE-2016-5008.html
https://www.suse.com/security/cve/CVE-2017-5715.html
https://www.suse.com/security/cve/CVE-2018-1064.html
https://www.suse.com/security/cve/CVE-2018-3639.html
https://www.suse.com/security/cve/CVE-2018-5748.html
https://bugzilla.suse.com/1076500
https://bugzilla.suse.com/1079869
https://bugzilla.suse.com/1083625
https://bugzilla.suse.com/1092885
https://bugzilla.suse.com/854343
https://bugzilla.suse.com/897352
https://bugzilla.suse.com/954872
https://bugzilla.suse.com/956298
https://bugzilla.suse.com/964465
https://bugzilla.suse.com/968483
https://bugzilla.suse.com/980558
https://bugzilla.suse.com/987527

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung