Security update for xen

Announcement ID: SUSE-SU-2019:1349-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-12126 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-12126 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12127 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-12127 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12130 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12130 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-20815 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
  • CVE-2018-20815 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11091 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11091 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves five vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

Four new speculative execution information leak issues have been identified in Intel CPUs. (bsc#1111331)

  • CVE-2018-12126: Microarchitectural Store Buffer Data Sampling (MSBDS)
  • CVE-2018-12127: Microarchitectural Fill Buffer Data Sampling (MFBDS)
  • CVE-2018-12130: Microarchitectural Load Port Data Sampling (MLPDS)
  • CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

These updates contain the XEN Hypervisor adjustments, that additionally also use CPU Microcode updates.

The mitigation can be controlled via the "mds" commandline option, see the documentation.

For more information on this set of vulnerabilities, check out https://www.suse.com/support/kb/doc/?id=7023736

Other fixes:

  • CVE-2018-20815: Fixed a heap buffer overflow while loading device tree blob (bsc#1130680).
  • Added upstream bug fix (bsc#1027519).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1349=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1349=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • xen-libs-32bit-4.5.5_28-22.61.1
    • xen-tools-domU-4.5.5_28-22.61.1
    • xen-libs-4.5.5_28-22.61.1
    • xen-libs-debuginfo-32bit-4.5.5_28-22.61.1
    • xen-tools-domU-debuginfo-4.5.5_28-22.61.1
    • xen-tools-4.5.5_28-22.61.1
    • xen-tools-debuginfo-4.5.5_28-22.61.1
    • xen-kmp-default-4.5.5_28_k3.12.74_60.64.110-22.61.1
    • xen-kmp-default-debuginfo-4.5.5_28_k3.12.74_60.64.110-22.61.1
    • xen-debugsource-4.5.5_28-22.61.1
    • xen-4.5.5_28-22.61.1
    • xen-libs-debuginfo-4.5.5_28-22.61.1
    • xen-doc-html-4.5.5_28-22.61.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • xen-libs-32bit-4.5.5_28-22.61.1
    • xen-tools-domU-4.5.5_28-22.61.1
    • xen-libs-4.5.5_28-22.61.1
    • xen-libs-debuginfo-32bit-4.5.5_28-22.61.1
    • xen-tools-domU-debuginfo-4.5.5_28-22.61.1
    • xen-tools-4.5.5_28-22.61.1
    • xen-tools-debuginfo-4.5.5_28-22.61.1
    • xen-kmp-default-4.5.5_28_k3.12.74_60.64.110-22.61.1
    • xen-kmp-default-debuginfo-4.5.5_28_k3.12.74_60.64.110-22.61.1
    • xen-debugsource-4.5.5_28-22.61.1
    • xen-4.5.5_28-22.61.1
    • xen-libs-debuginfo-4.5.5_28-22.61.1
    • xen-doc-html-4.5.5_28-22.61.1

References: