SUSE SLED12 / SLES12 Security Update : libvirt (SUSE-SU-2018:0920-1) (Spectre)

high Nessus Plugin ID 109012

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libvirt and virt-manager fixes the following issues:
Security issues fixed :

- CVE-2017-5715: Fixes for speculative side channel attacks aka 'SpectreAttack' (var2) (bsc#1079869).

- CVE-2018-6764: Fixed guest executable code injection via libnss_dns.so loaded by libvirt_lxc before init (bsc#1080042).

- CVE-2018-1064: Fixed denial of service when reading from guest agent (bsc#1083625). Non-security issues fixed in libvirt :

- bsc#1070615: Fixed TPM device passthrough failure on kernels >= 4.0.

- bsc#1082041: SUSE Linux Enterprise 11 SP4 hvm converted to pvhvm. Unless vm memory is on gig boundary, vm won't boot.

- bsc#1082161: Unable to change RTC basis or adjustment for Xen HVM guests using libvirt. Non-security issues fixed in virt-manager :

- bsc#1086038: VM guests cannot be properly installed with virt-install

- bsc#1067018: KVM Guest creation failed - Property .cmt not found

- bsc#1054986: Fix openSUSE 15.0 detection. It has no content file or .treeinfo file

- bsc#1085757: Fallback to latest version of openSUSE when opensuse-unknown is detected for the ISO

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-618=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-618=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-618=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1054986

https://bugzilla.suse.com/show_bug.cgi?id=1067018

https://bugzilla.suse.com/show_bug.cgi?id=1070615

https://bugzilla.suse.com/show_bug.cgi?id=1079869

https://bugzilla.suse.com/show_bug.cgi?id=1080042

https://bugzilla.suse.com/show_bug.cgi?id=1082041

https://bugzilla.suse.com/show_bug.cgi?id=1082161

https://bugzilla.suse.com/show_bug.cgi?id=1083625

https://bugzilla.suse.com/show_bug.cgi?id=1085757

https://bugzilla.suse.com/show_bug.cgi?id=1086038

https://www.suse.com/security/cve/CVE-2017-5715/

https://www.suse.com/security/cve/CVE-2018-1064/

https://www.suse.com/security/cve/CVE-2018-6764/

http://www.nessus.org/u?4e1521a6

Plugin Details

Severity: High

ID: 109012

File Name: suse_SU-2018-0920-1.nasl

Version: 1.10

Type: local

Agent: unix

Published: 4/12/2018

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libvirt, p-cpe:/a:novell:suse_linux:libvirt-admin, p-cpe:/a:novell:suse_linux:libvirt-admin-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-client, p-cpe:/a:novell:suse_linux:libvirt-client-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon, p-cpe:/a:novell:suse_linux:libvirt-daemon-config-network, p-cpe:/a:novell:suse_linux:libvirt-daemon-config-nwfilter, p-cpe:/a:novell:suse_linux:libvirt-daemon-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-interface, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-interface-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-libxl, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-libxl-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-lxc, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-lxc-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-network, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-network-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nodedev, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nodedev-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nwfilter-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-qemu, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-qemu-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-secret, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-secret-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-core, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-core-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-disk-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-iscsi-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-logical-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-mpath-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-rbd-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-scsi-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-hooks, p-cpe:/a:novell:suse_linux:libvirt-daemon-lxc, p-cpe:/a:novell:suse_linux:libvirt-daemon-qemu, p-cpe:/a:novell:suse_linux:libvirt-daemon-xen, p-cpe:/a:novell:suse_linux:libvirt-debugsource, p-cpe:/a:novell:suse_linux:libvirt-doc, p-cpe:/a:novell:suse_linux:libvirt-libs, p-cpe:/a:novell:suse_linux:libvirt-libs-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-lock-sanlock, p-cpe:/a:novell:suse_linux:libvirt-lock-sanlock-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-nss, p-cpe:/a:novell:suse_linux:libvirt-nss-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/11/2018

Vulnerability Publication Date: 1/4/2018

Reference Information

CVE: CVE-2017-5715, CVE-2018-1064, CVE-2018-6764

IAVA: 2018-A-0020