Security update for xen

Announcement ID: SUSE-SU-2018:1181-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-10471 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-10472 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-7550 ( SUSE ): 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-7550 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-7550 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-8897 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-8897 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves four vulnerabilities and has seven security fixes can now be installed.

Description:

This update for xen fixes several issues.

These security issues were fixed:

  • CVE-2018-8897: Prevent mishandling of debug exceptions on x86 (XSA-260, bsc#1090820)
  • Handle HPET timers in IO-APIC mode correctly to prevent malicious or buggy HVM guests from causing a hypervisor crash or potentially privilege escalation/information leaks (XSA-261, bsc#1090822)
  • Prevent unbounded loop, induced by qemu allowing an attacker to permanently keep a physical CPU core busy (XSA-262, bsc#1090823)
  • CVE-2018-10472: x86 HVM guest OS users (in certain configurations) were able to read arbitrary dom0 files via QMP live insertion of a CDROM, in conjunction with specifying the target file as the backing file of a snapshot (bsc#1089152).
  • CVE-2018-10471: x86 PV guest OS users were able to cause a denial of service (out-of-bounds zero write and hypervisor crash) via unexpected INT 80 processing, because of an incorrect fix for CVE-2017-5754 (bsc#1089635).
  • CVE-2018-7550: The load_multiboot function allowed local guest OS users to execute arbitrary code on the host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory access (bsc#1083292).

These non-security issues were fixed:

  • bsc#1072834: Prevent unchecked MSR access error
  • bsc#1035442: Increase the value of LIBXL_DESTROY_TIMEOUT from 10 to 100 seconds, allowing for more domUs to be shutdown in parallel
  • bsc#1057493: Prevent DomU crash

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-xen-13593=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-xen-13593=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-xen-13593=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • xen-devel-4.4.4_30-61.26.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • xen-tools-domU-4.4.4_30-61.26.1
    • xen-kmp-default-4.4.4_30_3.0.101_108.38-61.26.1
    • xen-libs-4.4.4_30-61.26.1
  • SUSE Linux Enterprise Server 11 SP4 (i586)
    • xen-kmp-pae-4.4.4_30_3.0.101_108.38-61.26.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64)
    • xen-tools-4.4.4_30-61.26.1
    • xen-doc-html-4.4.4_30-61.26.1
    • xen-4.4.4_30-61.26.1
    • xen-libs-32bit-4.4.4_30-61.26.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • xen-libs-32bit-4.4.4_30-61.26.1
    • xen-tools-4.4.4_30-61.26.1
    • xen-doc-html-4.4.4_30-61.26.1
    • xen-4.4.4_30-61.26.1
    • xen-tools-domU-4.4.4_30-61.26.1
    • xen-libs-4.4.4_30-61.26.1
    • xen-kmp-default-4.4.4_30_3.0.101_108.38-61.26.1

References: