Security update for libvirt

Announcement ID: SUSE-SU-2019:1452-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-12126 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-12126 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12127 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-12127 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12130 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12130 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11091 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11091 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves four vulnerabilities can now be installed.

Description:

This update for libvirt fixes the following issues:

Four new speculative execution information leak issues have been identified in Intel CPUs. (bsc#1111331)

  • CVE-2018-12126: Microarchitectural Store Buffer Data Sampling (MSBDS)
  • CVE-2018-12127: Microarchitectural Fill Buffer Data Sampling (MFBDS)
  • CVE-2018-12130: Microarchitectural Load Port Data Sampling (MLPDS)
  • CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

These updates contain the libvirt adjustments, that pass through the new 'md-clear' CPU flag (bsc#1135273).

For more information on this set of vulnerabilities, check out https://www.suse.com/support/kb/doc/?id=7023736

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1452=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1452=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libvirt-daemon-driver-nwfilter-1.2.18.4-22.10.1
    • libvirt-client-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-interface-1.2.18.4-22.10.1
    • libvirt-1.2.18.4-22.10.1
    • libvirt-debugsource-1.2.18.4-22.10.1
    • libvirt-doc-1.2.18.4-22.10.1
    • libvirt-daemon-driver-nwfilter-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-config-nwfilter-1.2.18.4-22.10.1
    • libvirt-daemon-driver-libxl-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-qemu-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-network-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-storage-1.2.18.4-22.10.1
    • libvirt-daemon-driver-secret-1.2.18.4-22.10.1
    • libvirt-daemon-lxc-1.2.18.4-22.10.1
    • libvirt-daemon-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-config-network-1.2.18.4-22.10.1
    • libvirt-lock-sanlock-1.2.18.4-22.10.1
    • libvirt-daemon-driver-lxc-1.2.18.4-22.10.1
    • libvirt-daemon-driver-secret-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-qemu-1.2.18.4-22.10.1
    • libvirt-client-1.2.18.4-22.10.1
    • libvirt-daemon-1.2.18.4-22.10.1
    • libvirt-lock-sanlock-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-xen-1.2.18.4-22.10.1
    • libvirt-daemon-driver-storage-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-network-1.2.18.4-22.10.1
    • libvirt-daemon-driver-libxl-1.2.18.4-22.10.1
    • libvirt-daemon-driver-lxc-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-interface-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-nodedev-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-nodedev-1.2.18.4-22.10.1
    • libvirt-daemon-qemu-1.2.18.4-22.10.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • libvirt-daemon-driver-nwfilter-1.2.18.4-22.10.1
    • libvirt-client-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-interface-1.2.18.4-22.10.1
    • libvirt-1.2.18.4-22.10.1
    • libvirt-debugsource-1.2.18.4-22.10.1
    • libvirt-doc-1.2.18.4-22.10.1
    • libvirt-daemon-driver-nwfilter-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-config-nwfilter-1.2.18.4-22.10.1
    • libvirt-daemon-driver-qemu-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-network-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-storage-1.2.18.4-22.10.1
    • libvirt-daemon-driver-secret-1.2.18.4-22.10.1
    • libvirt-daemon-lxc-1.2.18.4-22.10.1
    • libvirt-daemon-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-config-network-1.2.18.4-22.10.1
    • libvirt-lock-sanlock-1.2.18.4-22.10.1
    • libvirt-daemon-driver-lxc-1.2.18.4-22.10.1
    • libvirt-daemon-driver-secret-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-qemu-1.2.18.4-22.10.1
    • libvirt-client-1.2.18.4-22.10.1
    • libvirt-daemon-1.2.18.4-22.10.1
    • libvirt-lock-sanlock-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-storage-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-network-1.2.18.4-22.10.1
    • libvirt-daemon-driver-lxc-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-interface-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-nodedev-debuginfo-1.2.18.4-22.10.1
    • libvirt-daemon-driver-nodedev-1.2.18.4-22.10.1
    • libvirt-daemon-qemu-1.2.18.4-22.10.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • libvirt-daemon-xen-1.2.18.4-22.10.1
    • libvirt-daemon-driver-libxl-1.2.18.4-22.10.1
    • libvirt-daemon-driver-libxl-debuginfo-1.2.18.4-22.10.1

References: