Security update for xen

Announcement ID: SUSE-SU-2018:0909-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-5754 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5754 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-7540 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-7540 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-7541 ( SUSE ): 8.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H
  • CVE-2018-7541 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves five vulnerabilities and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

Update to Xen 4.7.5 bug fix only release (bsc#1027519)

Security issues fixed:

  • CVE-2018-7540: Fixed DoS via non-preemptable L3/L4 pagetable freeing (XSA-252) (bsc#1080635)
  • CVE-2018-7541: A grant table v2 -> v1 transition may crash Xen (XSA-255) (bsc#1080662)
  • CVE-2017-5753,CVE-2017-5715,CVE-2017-5754 Fixed information leaks via side effects of speculative execution (XSA-254). Includes Spectre v2 mitigation. (bsc#1074562)

  • Preserve xen-syms from xen-dbg.gz to allow processing vmcores with crash(1) (bsc#1087251)

  • Xen HVM: Fixed unchecked MSR access error (bsc#1072834)
  • Add script, udev rule and systemd service to watch for vcpu online/offline events in a HVM domU They are triggered via xl vcpu-set domU N (fate#324965)
  • Make sure tools and tools-domU require libs from the very same build

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-612=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-612=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-612=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-612=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-612=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • xen-4.7.5_02-43.27.1
    • xen-debugsource-4.7.5_02-43.27.1
    • xen-libs-32bit-4.7.5_02-43.27.1
    • xen-libs-debuginfo-32bit-4.7.5_02-43.27.1
    • xen-libs-4.7.5_02-43.27.1
    • xen-libs-debuginfo-4.7.5_02-43.27.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 x86_64)
    • xen-debugsource-4.7.5_02-43.27.1
    • xen-devel-4.7.5_02-43.27.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • xen-4.7.5_02-43.27.1
    • xen-debugsource-4.7.5_02-43.27.1
    • xen-doc-html-4.7.5_02-43.27.1
    • xen-tools-domU-debuginfo-4.7.5_02-43.27.1
    • xen-libs-32bit-4.7.5_02-43.27.1
    • xen-libs-debuginfo-32bit-4.7.5_02-43.27.1
    • xen-libs-4.7.5_02-43.27.1
    • xen-tools-domU-4.7.5_02-43.27.1
    • xen-tools-4.7.5_02-43.27.1
    • xen-tools-debuginfo-4.7.5_02-43.27.1
    • xen-libs-debuginfo-4.7.5_02-43.27.1
  • SUSE Linux Enterprise Server 12 SP2 (x86_64)
    • xen-4.7.5_02-43.27.1
    • xen-debugsource-4.7.5_02-43.27.1
    • xen-doc-html-4.7.5_02-43.27.1
    • xen-tools-domU-debuginfo-4.7.5_02-43.27.1
    • xen-libs-32bit-4.7.5_02-43.27.1
    • xen-libs-debuginfo-32bit-4.7.5_02-43.27.1
    • xen-libs-4.7.5_02-43.27.1
    • xen-tools-domU-4.7.5_02-43.27.1
    • xen-tools-4.7.5_02-43.27.1
    • xen-tools-debuginfo-4.7.5_02-43.27.1
    • xen-libs-debuginfo-4.7.5_02-43.27.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • xen-4.7.5_02-43.27.1
    • xen-debugsource-4.7.5_02-43.27.1
    • xen-doc-html-4.7.5_02-43.27.1
    • xen-tools-domU-debuginfo-4.7.5_02-43.27.1
    • xen-libs-32bit-4.7.5_02-43.27.1
    • xen-libs-debuginfo-32bit-4.7.5_02-43.27.1
    • xen-libs-4.7.5_02-43.27.1
    • xen-tools-domU-4.7.5_02-43.27.1
    • xen-tools-4.7.5_02-43.27.1
    • xen-tools-debuginfo-4.7.5_02-43.27.1
    • xen-libs-debuginfo-4.7.5_02-43.27.1

References: