Security update for xen

Announcement ID: SUSE-SU-2018:2037-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-11806 ( SUSE ): 5.0 CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
  • CVE-2018-11806 ( NVD ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-12617 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12617 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12617 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12891 ( SUSE ): 2.5 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-12891 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-12893 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12893 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-3665 ( SUSE ): 4.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-3665 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves five vulnerabilities and has two security fixes can now be installed.

Description:

This update for xen fixes the following issues:

Security issues fixed:

  • CVE-2018-12617: Fix integer overflow that causes segmentation fault in qmp_guest_file_read() with g_malloc() (bsc#1098744).
  • CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267) (bsc#1095242).
  • CVE-2018-11806: Fix heap buffer overflow while reassembling fragmented datagrams (bsc#1096224).
  • CVE-2018-12891: Fix possible Denial of Service (DoS) via certain PV MMU operations that affect the entire host (XSA-264) (bsc#1097521).
  • CVE-2018-12893: Fix crash/Denial of Service (DoS) via safety check (XSA-265) (bsc#1097522).

Bug fixes:

  • bsc#1079730: Fix failed "write" lock.
  • bsc#1027519: Add upstream patches from January.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-xen-13698=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-xen-13698=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-xen-13698=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • xen-devel-4.4.4_34-61.32.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1
    • xen-libs-4.4.4_34-61.32.1
    • xen-tools-domU-4.4.4_34-61.32.1
  • SUSE Linux Enterprise Server 11 SP4 (i586)
    • xen-kmp-pae-4.4.4_34_3.0.101_108.57-61.32.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64)
    • xen-libs-32bit-4.4.4_34-61.32.1
    • xen-tools-4.4.4_34-61.32.1
    • xen-doc-html-4.4.4_34-61.32.1
    • xen-4.4.4_34-61.32.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • xen-kmp-default-4.4.4_34_3.0.101_108.57-61.32.1
    • xen-tools-domU-4.4.4_34-61.32.1
    • xen-libs-32bit-4.4.4_34-61.32.1
    • xen-libs-4.4.4_34-61.32.1
    • xen-tools-4.4.4_34-61.32.1
    • xen-doc-html-4.4.4_34-61.32.1
    • xen-4.4.4_34-61.32.1

References: