Security update for xen

Announcement ID: SUSE-SU-2019:0003-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-17963 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-17963 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-18849 ( SUSE ): 6.4 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H
  • CVE-2018-18849 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-18883 ( SUSE ): 5.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2018-18883 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19665 ( SUSE ): 6.4 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H
  • CVE-2018-19665 ( NVD ): 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-19665 ( NVD ): 5.7 CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-19961 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19961 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19962 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19962 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19963 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19963 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19964 ( SUSE ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-19964 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-19965 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-19966 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-19966 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19967 ( SUSE ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-19967 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves 11 vulnerabilities and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

  • Update to Xen 4.11.1 bug fix release (bsc#1027519)

  • CVE-2018-17963: Fixed an integer overflow issue in the QEMU emulator, which could occur when a packet with large packet size is processed. A user inside a guest could have used this flaw to crash the qemu process resulting in a Denial of Service (DoS). (bsc#1111014)

  • CVE-2018-18849: Fixed an out of bounds memory access in the LSI53C895A SCSI host bus adapter emulation, which allowed a user and/or process to crash the qemu process resulting in a Denial of Service (DoS). (bsc#1114423)
  • CVE-2018-18883: Fixed an issue related to inproper restriction of nested VT-x, which allowed a guest to cause Xen to crash, resulting in a Denial of Service (DoS). (XSA-278) (bsc#1114405)
  • CVE-2018-19961, CVE-2018-19962: Fixed an issue related to insufficient TLB flushing with AMD IOMMUs, which potentially allowed a guest to escalate its privileges, may cause a Denial of Service (DoS) affecting the entire host, or may be able to access data it is not supposed to access. (XSA-275) (bsc#1115040)
  • CVE-2018-19963: Fixed the allocation of pages used to communicate with external emulators, which may have cuased Xen to crash, resulting in a Denial of Service (DoS). (XSA-276) (bsc#1115043)
  • CVE-2018-19965: Fixed an issue related to the INVPCID instruction in case non-canonical addresses are accessed, which may allow a guest to cause Xen to crash, resulting in a Denial of Service (DoS) affecting the entire host. (XSA-279) (bsc#1115045)
  • CVE-2018-19966: Fixed an issue related to a previous fix for XSA-240, which conflicted with shadow paging and allowed a guest to cause Xen to crash, resulting in a Denial of Service (DoS) (XSA-280) (bsc#1115047)
  • CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)
  • CVE-2018-19964: Fixed the incorrect error handling of p2m page removals, which allowed a guest to cause a deadlock, resulting in a Denial of Service (DoS) affecting the entire host. (XSA-277) (bsc#1115044)
  • CVE-2018-19665: Fixed an integer overflow resulting in memory corruption in various Bluetooth functions, allowing this to crash qemu process resulting in Denial of Service (DoS). (bsc#1117756).

Other bugs fixed:

  • Fixed an issue related to a domU hang on SLE12-SP3 HV (bsc#1108940)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-3=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • xen-debugsource-4.11.1_02-2.3.1
    • xen-libs-debuginfo-4.11.1_02-2.3.1
    • xen-libs-4.11.1_02-2.3.1
    • xen-4.11.1_02-2.3.1
    • xen-libs-debuginfo-32bit-4.11.1_02-2.3.1
    • xen-libs-32bit-4.11.1_02-2.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 x86_64)
    • xen-debugsource-4.11.1_02-2.3.1
    • xen-devel-4.11.1_02-2.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • xen-debugsource-4.11.1_02-2.3.1
    • xen-libs-debuginfo-4.11.1_02-2.3.1
    • xen-libs-4.11.1_02-2.3.1
    • xen-tools-4.11.1_02-2.3.1
    • xen-doc-html-4.11.1_02-2.3.1
    • xen-4.11.1_02-2.3.1
    • xen-libs-debuginfo-32bit-4.11.1_02-2.3.1
    • xen-tools-domU-4.11.1_02-2.3.1
    • xen-tools-debuginfo-4.11.1_02-2.3.1
    • xen-tools-domU-debuginfo-4.11.1_02-2.3.1
    • xen-libs-32bit-4.11.1_02-2.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • xen-debugsource-4.11.1_02-2.3.1
    • xen-libs-debuginfo-4.11.1_02-2.3.1
    • xen-libs-4.11.1_02-2.3.1
    • xen-tools-4.11.1_02-2.3.1
    • xen-doc-html-4.11.1_02-2.3.1
    • xen-4.11.1_02-2.3.1
    • xen-libs-debuginfo-32bit-4.11.1_02-2.3.1
    • xen-tools-domU-4.11.1_02-2.3.1
    • xen-tools-debuginfo-4.11.1_02-2.3.1
    • xen-tools-domU-debuginfo-4.11.1_02-2.3.1
    • xen-libs-32bit-4.11.1_02-2.3.1
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • xen-debugsource-4.11.1_02-2.3.1
    • xen-libs-debuginfo-4.11.1_02-2.3.1
    • xen-libs-4.11.1_02-2.3.1
    • xen-tools-4.11.1_02-2.3.1
    • xen-doc-html-4.11.1_02-2.3.1
    • xen-4.11.1_02-2.3.1
    • xen-libs-debuginfo-32bit-4.11.1_02-2.3.1
    • xen-tools-domU-4.11.1_02-2.3.1
    • xen-tools-debuginfo-4.11.1_02-2.3.1
    • xen-tools-domU-debuginfo-4.11.1_02-2.3.1
    • xen-libs-32bit-4.11.1_02-2.3.1

References: