Security update for xen

Announcement ID: SUSE-SU-2018:2081-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-11806 ( SUSE ): 5.0 CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
  • CVE-2018-11806 ( NVD ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-12891 ( SUSE ): 2.5 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-12891 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-12892 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-12892 ( NVD ): 9.9 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-12893 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12893 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-3665 ( SUSE ): 4.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-3665 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves five vulnerabilities and has three security fixes can now be installed.

Description:

This update for xen fixes the following issues:

Security issues fixed:

  • CVE-2018-12891: Fix preemption checks bypass in x86 PV MM handling (XSA-264) (bsc#1097521).
  • CVE-2018-12892: Fix libxl failure to honour readonly flag on HVM emulated SCSI disks (XSA-266) (bsc#1097523).
  • CVE-2018-12893: Fix #DB exception safety check that could be triggered by a guest (XSA-265) (bsc#1097522).
  • CVE-2018-11806: Fix heap buffer overflow while reassembling fragmented datagrams (bsc#1096224).
  • CVE-2018-3665: Fix lazy FP Save/Restore (XSA-267) (bsc#1095242).

Bug fixes:

  • bsc#1027519: Update to Xen 4.7.6 bug fix only release.
  • bsc#1087289: Xen BUG at sched_credit.c:1663.
  • bsc#1094725: virsh blockresize does not work with Xen qdisks.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1414=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-1414=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1414=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1414=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1414=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • xen-libs-debuginfo-4.7.6_02-43.36.1
    • xen-tools-domU-debuginfo-4.7.6_02-43.36.1
    • xen-debugsource-4.7.6_02-43.36.1
    • xen-tools-4.7.6_02-43.36.1
    • xen-doc-html-4.7.6_02-43.36.1
    • xen-tools-debuginfo-4.7.6_02-43.36.1
    • xen-libs-debuginfo-32bit-4.7.6_02-43.36.1
    • xen-libs-32bit-4.7.6_02-43.36.1
    • xen-libs-4.7.6_02-43.36.1
    • xen-4.7.6_02-43.36.1
    • xen-tools-domU-4.7.6_02-43.36.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • xen-libs-debuginfo-4.7.6_02-43.36.1
    • xen-tools-domU-debuginfo-4.7.6_02-43.36.1
    • xen-debugsource-4.7.6_02-43.36.1
    • xen-tools-4.7.6_02-43.36.1
    • xen-doc-html-4.7.6_02-43.36.1
    • xen-tools-debuginfo-4.7.6_02-43.36.1
    • xen-libs-debuginfo-32bit-4.7.6_02-43.36.1
    • xen-libs-32bit-4.7.6_02-43.36.1
    • xen-libs-4.7.6_02-43.36.1
    • xen-4.7.6_02-43.36.1
    • xen-tools-domU-4.7.6_02-43.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • xen-libs-debuginfo-4.7.6_02-43.36.1
    • xen-tools-domU-debuginfo-4.7.6_02-43.36.1
    • xen-debugsource-4.7.6_02-43.36.1
    • xen-tools-4.7.6_02-43.36.1
    • xen-doc-html-4.7.6_02-43.36.1
    • xen-tools-debuginfo-4.7.6_02-43.36.1
    • xen-libs-debuginfo-32bit-4.7.6_02-43.36.1
    • xen-libs-32bit-4.7.6_02-43.36.1
    • xen-libs-4.7.6_02-43.36.1
    • xen-4.7.6_02-43.36.1
    • xen-tools-domU-4.7.6_02-43.36.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • xen-libs-debuginfo-4.7.6_02-43.36.1
    • xen-tools-domU-debuginfo-4.7.6_02-43.36.1
    • xen-debugsource-4.7.6_02-43.36.1
    • xen-tools-4.7.6_02-43.36.1
    • xen-doc-html-4.7.6_02-43.36.1
    • xen-tools-debuginfo-4.7.6_02-43.36.1
    • xen-libs-debuginfo-32bit-4.7.6_02-43.36.1
    • xen-libs-32bit-4.7.6_02-43.36.1
    • xen-libs-4.7.6_02-43.36.1
    • xen-4.7.6_02-43.36.1
    • xen-tools-domU-4.7.6_02-43.36.1
  • SUSE Enterprise Storage 4 (x86_64)
    • xen-libs-debuginfo-4.7.6_02-43.36.1
    • xen-tools-domU-debuginfo-4.7.6_02-43.36.1
    • xen-debugsource-4.7.6_02-43.36.1
    • xen-tools-4.7.6_02-43.36.1
    • xen-doc-html-4.7.6_02-43.36.1
    • xen-tools-debuginfo-4.7.6_02-43.36.1
    • xen-libs-debuginfo-32bit-4.7.6_02-43.36.1
    • xen-libs-32bit-4.7.6_02-43.36.1
    • xen-libs-4.7.6_02-43.36.1
    • xen-4.7.6_02-43.36.1
    • xen-tools-domU-4.7.6_02-43.36.1

References: