SUSE 5008 Published by

Updated libvirt packages has been released for openSUSE Leap 42.3




Announcement ID: openSUSE-SU-2018:0939-1
Rating: important
References: #1054986 #1067018 #1070615 #1079869 #1080042
#1082041 #1082161 #1083625 #1085757 #1086038

Cross-References: CVE-2017-5715 CVE-2018-1064 CVE-2018-6764

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves three vulnerabilities and has 7 fixes
is now available.

Description:

This update for libvirt and virt-manager fixes the following issues:

Security issues fixed:

- CVE-2017-5715: Fixes for speculative side channel attacks aka
"SpectreAttack" (var2) (bsc#1079869).
- CVE-2018-6764: Fixed guest executable code injection via libnss_dns.so
loaded by libvirt_lxc before init (bsc#1080042).
- CVE-2018-1064: Fixed denial of service when reading from guest agent
(bsc#1083625).


Non-security issues fixed in libvirt:

- bsc#1070615: Fixed TPM device passthrough failure on kernels >= 4.0.
- bsc#1082041: SUSE Linux Enterprise 11 SP4 hvm converted to pvhvm. Unless
vm memory is on gig boundary, vm won't boot.
- bsc#1082161: Unable to change RTC basis or adjustment for Xen HVM guests
using libvirt.

Non-security issues fixed in virt-manager:

- bsc#1086038: VM guests cannot be properly installed with virt-install
- bsc#1067018: KVM Guest creation failed - Property .cmt not found
- bsc#1054986: Fix openSUSE 15.0 detection. It has no content file or
.treeinfo file
- bsc#1085757: Fallback to latest version of openSUSE when
opensuse-unknown is detected for the ISO


This update was imported from the SUSE:SLE-12-SP3:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-358=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libvirt-3.3.0-15.1
libvirt-admin-3.3.0-15.1
libvirt-admin-debuginfo-3.3.0-15.1
libvirt-client-3.3.0-15.1
libvirt-client-debuginfo-3.3.0-15.1
libvirt-daemon-3.3.0-15.1
libvirt-daemon-config-network-3.3.0-15.1
libvirt-daemon-config-nwfilter-3.3.0-15.1
libvirt-daemon-debuginfo-3.3.0-15.1
libvirt-daemon-driver-interface-3.3.0-15.1
libvirt-daemon-driver-interface-debuginfo-3.3.0-15.1
libvirt-daemon-driver-lxc-3.3.0-15.1
libvirt-daemon-driver-lxc-debuginfo-3.3.0-15.1
libvirt-daemon-driver-network-3.3.0-15.1
libvirt-daemon-driver-network-debuginfo-3.3.0-15.1
libvirt-daemon-driver-nodedev-3.3.0-15.1
libvirt-daemon-driver-nodedev-debuginfo-3.3.0-15.1
libvirt-daemon-driver-nwfilter-3.3.0-15.1
libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-15.1
libvirt-daemon-driver-qemu-3.3.0-15.1
libvirt-daemon-driver-qemu-debuginfo-3.3.0-15.1
libvirt-daemon-driver-secret-3.3.0-15.1
libvirt-daemon-driver-secret-debuginfo-3.3.0-15.1
libvirt-daemon-driver-storage-3.3.0-15.1
libvirt-daemon-driver-storage-core-3.3.0-15.1
libvirt-daemon-driver-storage-core-debuginfo-3.3.0-15.1
libvirt-daemon-driver-storage-disk-3.3.0-15.1
libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-15.1
libvirt-daemon-driver-storage-iscsi-3.3.0-15.1
libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-15.1
libvirt-daemon-driver-storage-logical-3.3.0-15.1
libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-15.1
libvirt-daemon-driver-storage-mpath-3.3.0-15.1
libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-15.1
libvirt-daemon-driver-storage-scsi-3.3.0-15.1
libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-15.1
libvirt-daemon-driver-uml-3.3.0-15.1
libvirt-daemon-driver-uml-debuginfo-3.3.0-15.1
libvirt-daemon-driver-vbox-3.3.0-15.1
libvirt-daemon-driver-vbox-debuginfo-3.3.0-15.1
libvirt-daemon-hooks-3.3.0-15.1
libvirt-daemon-lxc-3.3.0-15.1
libvirt-daemon-qemu-3.3.0-15.1
libvirt-daemon-uml-3.3.0-15.1
libvirt-daemon-vbox-3.3.0-15.1
libvirt-debugsource-3.3.0-15.1
libvirt-devel-3.3.0-15.1
libvirt-doc-3.3.0-15.1
libvirt-libs-3.3.0-15.1
libvirt-libs-debuginfo-3.3.0-15.1
libvirt-lock-sanlock-3.3.0-15.1
libvirt-lock-sanlock-debuginfo-3.3.0-15.1
libvirt-nss-3.3.0-15.1
libvirt-nss-debuginfo-3.3.0-15.1

- openSUSE Leap 42.3 (x86_64):

libvirt-client-debuginfo-32bit-3.3.0-15.1
libvirt-daemon-driver-libxl-3.3.0-15.1
libvirt-daemon-driver-libxl-debuginfo-3.3.0-15.1
libvirt-daemon-driver-storage-rbd-3.3.0-15.1
libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-15.1
libvirt-daemon-xen-3.3.0-15.1
libvirt-devel-32bit-3.3.0-15.1

- openSUSE Leap 42.3 (noarch):

virt-install-1.4.1-9.1
virt-manager-1.4.1-9.1
virt-manager-common-1.4.1-9.1


References:

https://www.suse.com/security/cve/CVE-2017-5715.html
https://www.suse.com/security/cve/CVE-2018-1064.html
https://www.suse.com/security/cve/CVE-2018-6764.html
https://bugzilla.suse.com/1054986
https://bugzilla.suse.com/1067018
https://bugzilla.suse.com/1070615
https://bugzilla.suse.com/1079869
https://bugzilla.suse.com/1080042
https://bugzilla.suse.com/1082041
https://bugzilla.suse.com/1082161
https://bugzilla.suse.com/1083625
https://bugzilla.suse.com/1085757
https://bugzilla.suse.com/1086038
  Libvirt Update for openSUSE