Security update for xen

Announcement ID: SUSE-SU-2018:3332-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-15468 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-15468 ( NVD ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-17963 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-17963 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2018-17963: qemu_deliver_packet_iov accepted packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact. (bsc#1111014)
  • CVE-2018-15468: The DEBUGCTL MSR contains several debugging features, some of which virtualise cleanly, but some do not. In particular, Branch Trace Store is not virtualised by the processor, and software has to be careful to configure it suitably not to lock up the core. As a result, it must only be available to fully trusted guests. Unfortunately, in the case that vPMU is disabled, all value checking was skipped, allowing the guest to choose any MSR_DEBUGCTL setting it likes. A malicious or buggy guest administrator (on Intel x86 HVM or PVH) could have locked up the entire host, causing a Denial of Service. (XSA-269) (bsc#1103276)

Non security issues fixed:

  • Kernel oops in fs/dcache.c called by d_materialise_unique() (bsc#1094508)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2398=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-2398=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2398=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2398=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2398=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2398=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-2398=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • xen-4.7.6_05-43.42.1
    • xen-libs-32bit-4.7.6_05-43.42.1
    • xen-doc-html-4.7.6_05-43.42.1
    • xen-tools-domU-debuginfo-4.7.6_05-43.42.1
    • xen-debugsource-4.7.6_05-43.42.1
    • xen-tools-debuginfo-4.7.6_05-43.42.1
    • xen-libs-4.7.6_05-43.42.1
    • xen-tools-4.7.6_05-43.42.1
    • xen-tools-domU-4.7.6_05-43.42.1
    • xen-libs-debuginfo-32bit-4.7.6_05-43.42.1
    • xen-libs-debuginfo-4.7.6_05-43.42.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • xen-4.7.6_05-43.42.1
    • xen-libs-32bit-4.7.6_05-43.42.1
    • xen-doc-html-4.7.6_05-43.42.1
    • xen-tools-domU-debuginfo-4.7.6_05-43.42.1
    • xen-debugsource-4.7.6_05-43.42.1
    • xen-tools-debuginfo-4.7.6_05-43.42.1
    • xen-libs-4.7.6_05-43.42.1
    • xen-tools-4.7.6_05-43.42.1
    • xen-tools-domU-4.7.6_05-43.42.1
    • xen-libs-debuginfo-32bit-4.7.6_05-43.42.1
    • xen-libs-debuginfo-4.7.6_05-43.42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • xen-4.7.6_05-43.42.1
    • xen-libs-32bit-4.7.6_05-43.42.1
    • xen-doc-html-4.7.6_05-43.42.1
    • xen-tools-domU-debuginfo-4.7.6_05-43.42.1
    • xen-debugsource-4.7.6_05-43.42.1
    • xen-tools-debuginfo-4.7.6_05-43.42.1
    • xen-libs-4.7.6_05-43.42.1
    • xen-tools-4.7.6_05-43.42.1
    • xen-tools-domU-4.7.6_05-43.42.1
    • xen-libs-debuginfo-32bit-4.7.6_05-43.42.1
    • xen-libs-debuginfo-4.7.6_05-43.42.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • xen-4.7.6_05-43.42.1
    • xen-libs-32bit-4.7.6_05-43.42.1
    • xen-doc-html-4.7.6_05-43.42.1
    • xen-tools-domU-debuginfo-4.7.6_05-43.42.1
    • xen-debugsource-4.7.6_05-43.42.1
    • xen-tools-debuginfo-4.7.6_05-43.42.1
    • xen-libs-4.7.6_05-43.42.1
    • xen-tools-4.7.6_05-43.42.1
    • xen-tools-domU-4.7.6_05-43.42.1
    • xen-libs-debuginfo-32bit-4.7.6_05-43.42.1
    • xen-libs-debuginfo-4.7.6_05-43.42.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • xen-4.7.6_05-43.42.1
    • xen-libs-32bit-4.7.6_05-43.42.1
    • xen-doc-html-4.7.6_05-43.42.1
    • xen-tools-domU-debuginfo-4.7.6_05-43.42.1
    • xen-debugsource-4.7.6_05-43.42.1
    • xen-tools-debuginfo-4.7.6_05-43.42.1
    • xen-libs-4.7.6_05-43.42.1
    • xen-tools-4.7.6_05-43.42.1
    • xen-tools-domU-4.7.6_05-43.42.1
    • xen-libs-debuginfo-32bit-4.7.6_05-43.42.1
    • xen-libs-debuginfo-4.7.6_05-43.42.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • xen-4.7.6_05-43.42.1
    • xen-libs-32bit-4.7.6_05-43.42.1
    • xen-doc-html-4.7.6_05-43.42.1
    • xen-tools-domU-debuginfo-4.7.6_05-43.42.1
    • xen-debugsource-4.7.6_05-43.42.1
    • xen-tools-debuginfo-4.7.6_05-43.42.1
    • xen-libs-4.7.6_05-43.42.1
    • xen-tools-4.7.6_05-43.42.1
    • xen-tools-domU-4.7.6_05-43.42.1
    • xen-libs-debuginfo-32bit-4.7.6_05-43.42.1
    • xen-libs-debuginfo-4.7.6_05-43.42.1
  • SUSE Enterprise Storage 4 (x86_64)
    • xen-4.7.6_05-43.42.1
    • xen-libs-32bit-4.7.6_05-43.42.1
    • xen-doc-html-4.7.6_05-43.42.1
    • xen-tools-domU-debuginfo-4.7.6_05-43.42.1
    • xen-debugsource-4.7.6_05-43.42.1
    • xen-tools-debuginfo-4.7.6_05-43.42.1
    • xen-libs-4.7.6_05-43.42.1
    • xen-tools-4.7.6_05-43.42.1
    • xen-tools-domU-4.7.6_05-43.42.1
    • xen-libs-debuginfo-32bit-4.7.6_05-43.42.1
    • xen-libs-debuginfo-4.7.6_05-43.42.1

References: