SUSE SLES12 Security Update : libvirt (SUSE-SU-2019:1438-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)

medium Nessus Plugin ID 125763

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libvirt fixes the following issues :

Four new speculative execution information leak issues have been identified in Intel CPUs. (bsc#1111331)

CVE-2018-12126: Microarchitectural Store Buffer Data Sampling (MSBDS)

CVE-2018-12127: Microarchitectural Fill Buffer Data Sampling (MFBDS)

CVE-2018-12130: Microarchitectural Load Port Data Sampling (MLPDS)

CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

These updates contain the libvirt adjustments, that pass through the new 'md-clear' CPU flag (bsc#1135273).

For more information on this set of vulnerabilities, check out https://www.suse.com/support/kb/doc/?id=7023736

Other security issues fixed: CVE-2019-3886: Fixed an information leak which allowed to retrieve the guest hostname under readonly mode (bsc#1131595).

qemu: Add support for using AES secret for SCSI hotplug

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1438=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1438=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1438=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1438=1

SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-1438=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1111331

https://bugzilla.suse.com/show_bug.cgi?id=1131595

https://bugzilla.suse.com/show_bug.cgi?id=1135273

https://www.suse.com/security/cve/CVE-2018-12126/

https://www.suse.com/security/cve/CVE-2018-12127/

https://www.suse.com/security/cve/CVE-2018-12130/

https://www.suse.com/security/cve/CVE-2019-11091/

https://www.suse.com/security/cve/CVE-2019-3886/

https://www.suse.com/support/kb/doc/?id=7023736

http://www.nessus.org/u?75d74e5e

Plugin Details

Severity: Medium

ID: 125763

File Name: suse_SU-2019-1438-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/7/2019

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: Medium

Base Score: 4.8

Temporal Score: 3.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2019-3886

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-11091

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libvirt, p-cpe:/a:novell:suse_linux:libvirt-client, p-cpe:/a:novell:suse_linux:libvirt-client-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon, p-cpe:/a:novell:suse_linux:libvirt-daemon-config-network, p-cpe:/a:novell:suse_linux:libvirt-daemon-config-nwfilter, p-cpe:/a:novell:suse_linux:libvirt-daemon-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-interface, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-interface-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-libxl, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-libxl-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-lxc, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-lxc-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-network, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-network-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nodedev, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nodedev-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nwfilter-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-qemu, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-qemu-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-secret, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-secret-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-daemon-hooks, p-cpe:/a:novell:suse_linux:libvirt-daemon-lxc, p-cpe:/a:novell:suse_linux:libvirt-daemon-qemu, p-cpe:/a:novell:suse_linux:libvirt-daemon-xen, p-cpe:/a:novell:suse_linux:libvirt-debugsource, p-cpe:/a:novell:suse_linux:libvirt-doc, p-cpe:/a:novell:suse_linux:libvirt-lock-sanlock, p-cpe:/a:novell:suse_linux:libvirt-lock-sanlock-debuginfo, p-cpe:/a:novell:suse_linux:libvirt-nss, p-cpe:/a:novell:suse_linux:libvirt-nss-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/6/2019

Vulnerability Publication Date: 4/4/2019

Reference Information

CVE: CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091, CVE-2019-3886