SUSE SLED12 / SLES12 Security Update : libvirt (SUSE-SU-2018:0279-1)

high Nessus Plugin ID 106526

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libvirt provides several fixes. This security issue was fixed :

- CVE-2018-5748: Prevent resource exhaustion via qemuMonitorIORead() method which allowed to cause DoS (bsc#1076500). These security issues were fixed :

- Add a qemu hook script providing functionality similar to Xen's block-dmmd script. (fate#324177)

- schema: Make disk driver name attribute optional.
(bsc#1073973)

- virt-create-rootfs: Handle all SLE 12 versions.
(bsc#1072887)

- libvirt-guests: Fix the 'stop' operation when action is 'suspend'. (bsc#1070130)

- s390: Fix missing host cpu model info. (bsc#1065766)

- cpu: Add new EPYC CPU model. (bsc#1052825, fate#324038)

- pci: Fix the detection of the link's maximum speed.
(bsc#1064947)

- nodedev: Increase the netlink socket buffer size.
(bsc#1035442)

- storage: Fix a race between the volume creation and the pool refresh. (bsc#1062571)

- daemon: Drop the minsize directive from hypervisor logrotate files. (bsc#1062760)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-202=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-202=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-202=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1035442

https://bugzilla.suse.com/show_bug.cgi?id=1052825

https://bugzilla.suse.com/show_bug.cgi?id=1062571

https://bugzilla.suse.com/show_bug.cgi?id=1062760

https://bugzilla.suse.com/show_bug.cgi?id=1064947

https://bugzilla.suse.com/show_bug.cgi?id=1065766

https://bugzilla.suse.com/show_bug.cgi?id=1070130

https://bugzilla.suse.com/show_bug.cgi?id=1072887

https://bugzilla.suse.com/show_bug.cgi?id=1073973

https://bugzilla.suse.com/show_bug.cgi?id=1076500

https://www.suse.com/security/cve/CVE-2018-5748/

http://www.nessus.org/u?c7b67a9b

Plugin Details

Severity: High

ID: 106526

File Name: suse_SU-2018-0279-1.nasl

Version: 3.8

Type: local

Agent: unix

Published: 1/31/2018

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libvirt, p-cpe:/a:novell:suse_linux:libvirt-admin, p-cpe:/a:novell:suse_linux:libvirt-admin-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-client, p-cpe:/a:novell:suse_linux:libvirt-client-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon, p-cpe:/a:novell:suse_linux:libvirt-daemon-config-network, p-cpe:/a:novell:suse_linux:libvirt-daemon-config-nwfilter, p-cpe:/a:novell:suse_linux:libvirt-daemon-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-interface, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-interface-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-libxl, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-libxl-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-lxc, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-lxc-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-network, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-network-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nodedev, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nodedev-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nwfilter-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-qemu, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-qemu-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-secret, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-secret-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-core, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-core-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-disk-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-iscsi-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-logical-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-mpath-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-rbd-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-scsi-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-lxc, p-cpe:/a:novell:suse_linux:libvirt-daemon-qemu, p-cpe:/a:novell:suse_linux:libvirt-daemon-xen, p-cpe:/a:novell:suse_linux:libvirt-debugsource, p-cpe:/a:novell:suse_linux:libvirt-doc, p-cpe:/a:novell:suse_linux:libvirt-libs, p-cpe:/a:novell:suse_linux:libvirt-libs-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-lock-sanlock, p-cpe:/a:novell:suse_linux:libvirt-lock-sanlock-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-nss, p-cpe:/a:novell:suse_linux:libvirt-nss-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/30/2018

Vulnerability Publication Date: 1/25/2018

Reference Information

CVE: CVE-2018-5748