Security update for xen

Announcement ID: SUSE-SU-2018:2410-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-3646 ( SUSE ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-3646 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for xen fixes the following security issues:

  • CVE-2018-3646: Systems with microprocessors utilizing speculative execution and address translations may have allowed unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis (bsc#1091107, bsc#1027519).
  • Incorrect MSR_DEBUGCTL handling let guests enable BTS allowing a malicious or buggy guest administrator can lock up the entire host (bsc#1103276)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1664=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-1664=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1664=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1664=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1664=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • xen-libs-debuginfo-32bit-4.7.6_04-43.39.1
    • xen-tools-domU-debuginfo-4.7.6_04-43.39.1
    • xen-tools-domU-4.7.6_04-43.39.1
    • xen-libs-debuginfo-4.7.6_04-43.39.1
    • xen-tools-4.7.6_04-43.39.1
    • xen-tools-debuginfo-4.7.6_04-43.39.1
    • xen-libs-32bit-4.7.6_04-43.39.1
    • xen-4.7.6_04-43.39.1
    • xen-doc-html-4.7.6_04-43.39.1
    • xen-debugsource-4.7.6_04-43.39.1
    • xen-libs-4.7.6_04-43.39.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • xen-libs-debuginfo-32bit-4.7.6_04-43.39.1
    • xen-tools-domU-debuginfo-4.7.6_04-43.39.1
    • xen-tools-domU-4.7.6_04-43.39.1
    • xen-libs-debuginfo-4.7.6_04-43.39.1
    • xen-tools-4.7.6_04-43.39.1
    • xen-tools-debuginfo-4.7.6_04-43.39.1
    • xen-libs-32bit-4.7.6_04-43.39.1
    • xen-4.7.6_04-43.39.1
    • xen-doc-html-4.7.6_04-43.39.1
    • xen-debugsource-4.7.6_04-43.39.1
    • xen-libs-4.7.6_04-43.39.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • xen-libs-debuginfo-32bit-4.7.6_04-43.39.1
    • xen-tools-domU-debuginfo-4.7.6_04-43.39.1
    • xen-tools-domU-4.7.6_04-43.39.1
    • xen-libs-debuginfo-4.7.6_04-43.39.1
    • xen-tools-4.7.6_04-43.39.1
    • xen-tools-debuginfo-4.7.6_04-43.39.1
    • xen-libs-32bit-4.7.6_04-43.39.1
    • xen-4.7.6_04-43.39.1
    • xen-doc-html-4.7.6_04-43.39.1
    • xen-debugsource-4.7.6_04-43.39.1
    • xen-libs-4.7.6_04-43.39.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • xen-libs-debuginfo-32bit-4.7.6_04-43.39.1
    • xen-tools-domU-debuginfo-4.7.6_04-43.39.1
    • xen-tools-domU-4.7.6_04-43.39.1
    • xen-libs-debuginfo-4.7.6_04-43.39.1
    • xen-tools-4.7.6_04-43.39.1
    • xen-tools-debuginfo-4.7.6_04-43.39.1
    • xen-libs-32bit-4.7.6_04-43.39.1
    • xen-4.7.6_04-43.39.1
    • xen-doc-html-4.7.6_04-43.39.1
    • xen-debugsource-4.7.6_04-43.39.1
    • xen-libs-4.7.6_04-43.39.1
  • SUSE Enterprise Storage 4 (x86_64)
    • xen-libs-debuginfo-32bit-4.7.6_04-43.39.1
    • xen-tools-domU-debuginfo-4.7.6_04-43.39.1
    • xen-tools-domU-4.7.6_04-43.39.1
    • xen-libs-debuginfo-4.7.6_04-43.39.1
    • xen-tools-4.7.6_04-43.39.1
    • xen-tools-debuginfo-4.7.6_04-43.39.1
    • xen-libs-32bit-4.7.6_04-43.39.1
    • xen-4.7.6_04-43.39.1
    • xen-doc-html-4.7.6_04-43.39.1
    • xen-debugsource-4.7.6_04-43.39.1
    • xen-libs-4.7.6_04-43.39.1

References: