Security update for xen

Announcement ID: SUSE-SU-2018:1699-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-5754 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5754 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-3639 ( SUSE ): 4.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-3639 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-3639 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves four vulnerabilities can now be installed.

Description:

This update for xen fixes several issues.

This feature was added:

  • Added support for qemu monitor command

These security issues were fixed:

  • CVE-2018-3639: Prevent attackers with local user access from extracting information via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4 (bsc#1092631).
  • CVE-2017-5753,CVE-2017-5715,CVE-2017-5754: Improved Spectre v2 mitigations (bsc#1074562).

This non-security issue was fixed:

  • bsc#1086039 - Dom0 does not represent DomU cpu flags

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1142=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-1142=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1142=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1142=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1142=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • xen-libs-32bit-4.7.5_04-43.33.1
    • xen-libs-debuginfo-32bit-4.7.5_04-43.33.1
    • xen-libs-4.7.5_04-43.33.1
    • xen-doc-html-4.7.5_04-43.33.1
    • xen-libs-debuginfo-4.7.5_04-43.33.1
    • xen-tools-domU-4.7.5_04-43.33.1
    • xen-tools-domU-debuginfo-4.7.5_04-43.33.1
    • xen-debugsource-4.7.5_04-43.33.1
    • xen-tools-4.7.5_04-43.33.1
    • xen-tools-debuginfo-4.7.5_04-43.33.1
    • xen-4.7.5_04-43.33.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • xen-libs-32bit-4.7.5_04-43.33.1
    • xen-libs-debuginfo-32bit-4.7.5_04-43.33.1
    • xen-libs-4.7.5_04-43.33.1
    • xen-doc-html-4.7.5_04-43.33.1
    • xen-libs-debuginfo-4.7.5_04-43.33.1
    • xen-tools-domU-4.7.5_04-43.33.1
    • xen-tools-domU-debuginfo-4.7.5_04-43.33.1
    • xen-debugsource-4.7.5_04-43.33.1
    • xen-tools-4.7.5_04-43.33.1
    • xen-tools-debuginfo-4.7.5_04-43.33.1
    • xen-4.7.5_04-43.33.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • xen-libs-32bit-4.7.5_04-43.33.1
    • xen-libs-debuginfo-32bit-4.7.5_04-43.33.1
    • xen-libs-4.7.5_04-43.33.1
    • xen-doc-html-4.7.5_04-43.33.1
    • xen-libs-debuginfo-4.7.5_04-43.33.1
    • xen-tools-domU-4.7.5_04-43.33.1
    • xen-tools-domU-debuginfo-4.7.5_04-43.33.1
    • xen-debugsource-4.7.5_04-43.33.1
    • xen-tools-4.7.5_04-43.33.1
    • xen-tools-debuginfo-4.7.5_04-43.33.1
    • xen-4.7.5_04-43.33.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • xen-libs-32bit-4.7.5_04-43.33.1
    • xen-libs-debuginfo-32bit-4.7.5_04-43.33.1
    • xen-libs-4.7.5_04-43.33.1
    • xen-doc-html-4.7.5_04-43.33.1
    • xen-libs-debuginfo-4.7.5_04-43.33.1
    • xen-tools-domU-4.7.5_04-43.33.1
    • xen-tools-domU-debuginfo-4.7.5_04-43.33.1
    • xen-debugsource-4.7.5_04-43.33.1
    • xen-tools-4.7.5_04-43.33.1
    • xen-tools-debuginfo-4.7.5_04-43.33.1
    • xen-4.7.5_04-43.33.1
  • SUSE Enterprise Storage 4 (x86_64)
    • xen-libs-32bit-4.7.5_04-43.33.1
    • xen-libs-debuginfo-32bit-4.7.5_04-43.33.1
    • xen-libs-4.7.5_04-43.33.1
    • xen-doc-html-4.7.5_04-43.33.1
    • xen-libs-debuginfo-4.7.5_04-43.33.1
    • xen-tools-domU-4.7.5_04-43.33.1
    • xen-tools-domU-debuginfo-4.7.5_04-43.33.1
    • xen-debugsource-4.7.5_04-43.33.1
    • xen-tools-4.7.5_04-43.33.1
    • xen-tools-debuginfo-4.7.5_04-43.33.1
    • xen-4.7.5_04-43.33.1

References: