Security update for kvm

Announcement ID: SUSE-SU-2018:1308-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-18030 ( SUSE ): 2.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2017-18030 ( NVD ): 4.4 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-5683 ( SUSE ): 4.2 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L
  • CVE-2018-5683 ( NVD ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-7550 ( SUSE ): 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-7550 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-7550 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for kvm fixes the following issues:

This update has the next round of Spectre v2 related patches, which now integrates with corresponding changes in libvirt. A January 2018 release of qemu initially addressed the Spectre v2 vulnerability for KVM guests by exposing the spec-ctrl feature for all x86 vcpu types, which was the quick and dirty approach, but not the proper solution. We remove that initial patch and now rely on patches from upstream. This update defines spec_ctrl and ibpb cpu feature flags as well as new cpu models which are clones of existing models with either -IBRS or -IBPB added to the end of the model name. These new vcpu models explicitly include the new feature(s), whereas the feature flags can be added to the cpu parameter as with other features. In short, for continued Spectre v2 protection, ensure that either the appropriate cpu feature flag is added to the QEMU command-line, or one of the new cpu models is used. Although migration from older versions is supported, the new cpu features won't be properly exposed to the guest until it is restarted with the cpu features explicitly added. A reboot is insufficient.

A warning patch is added which attempts to detect a migration from a qemu version which had the quick and dirty fix (it only detects certain cases, but hopefully is helpful.)

For additional information on Spectre v2 as it relates to QEMU, see: https://www.qemu.org/2018/02/14/qemu-2-11-1-and-spectre-update/

(CVE-2017-5715 bsc#1068032)

A patch is added to continue to detect Spectre v2 mitigation features (as shown by cpuid), and if found provide that feature to guests, even if running on older KVM (kernel) versions which do not yet expose that feature to QEMU. (bsc#1082276)

Additional security fixes:

  • CVE-2018-5683: An out-of-bounds read in vga_draw_text routine was fixed which could lead to crashes or information leakage. (bsc#1076114)
  • CVE-2018-7550: multiboot OOB access while loading kernel image was fixed that could lead to crashes (bsc#1083291)
  • CVE-2017-18030: An out-of-bounds access in cirrus_invalidate_region routine could lead to crashes or information leakage (bsc#1076179)

  • Eliminate bogus use of CPUID_7_0_EDX_PRED_CMD which we've carried since the initial Spectre v2 patch was added. EDX bit 27 of CPUID Leaf 07H, Sub-leaf 0 provides status on STIBP, and not the PRED_CMD MSR. Exposing the STIBP CPUID feature bit to the guest is wrong in general, since the VM doesn't directly control the scheduling of physical hyperthreads. This is left strictly to the L0 hypervisor.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1308=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1308=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-1308=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1308=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1308=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-1308=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1308=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1308=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1308=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1308=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1308=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1308=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • ucode-intel-debuginfo-20180703-13.25.1
    • ucode-intel-20180703-13.25.1
    • ucode-intel-debugsource-20180703-13.25.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • ucode-intel-debuginfo-20180703-13.25.1
    • ucode-intel-20180703-13.25.1
    • ucode-intel-debugsource-20180703-13.25.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • ucode-intel-debuginfo-20180703-13.25.1
    • ucode-intel-20180703-13.25.1
    • ucode-intel-debugsource-20180703-13.25.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • ucode-intel-debuginfo-20180703-13.25.1
    • ucode-intel-20180703-13.25.1
    • ucode-intel-debugsource-20180703-13.25.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • ucode-intel-debuginfo-20180703-13.25.1
    • ucode-intel-20180703-13.25.1
    • ucode-intel-debugsource-20180703-13.25.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • ucode-intel-debuginfo-20180703-13.25.1
    • ucode-intel-20180703-13.25.1
    • ucode-intel-debugsource-20180703-13.25.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • ucode-intel-debuginfo-20180703-13.25.1
    • ucode-intel-20180703-13.25.1
    • ucode-intel-debugsource-20180703-13.25.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • ucode-intel-debuginfo-20180703-13.25.1
    • ucode-intel-20180703-13.25.1
    • ucode-intel-debugsource-20180703-13.25.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • ucode-intel-debuginfo-20180703-13.25.1
    • ucode-intel-20180703-13.25.1
    • ucode-intel-debugsource-20180703-13.25.1
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • ucode-intel-debuginfo-20180703-13.25.1
    • ucode-intel-20180703-13.25.1
    • ucode-intel-debugsource-20180703-13.25.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • ucode-intel-debuginfo-20180703-13.25.1
    • ucode-intel-20180703-13.25.1
    • ucode-intel-debugsource-20180703-13.25.1
  • SUSE Enterprise Storage 4 (x86_64)
    • ucode-intel-debuginfo-20180703-13.25.1
    • ucode-intel-20180703-13.25.1
    • ucode-intel-debugsource-20180703-13.25.1

References: