Security update for xen

Announcement ID: SUSE-SU-2018:4070-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-18849 ( SUSE ): 6.4 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H
  • CVE-2018-18849 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-18883 ( SUSE ): 5.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2018-18883 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19961 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19961 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19962 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19962 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19965 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-19966 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-19966 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE CaaS Platform 3.0
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves six vulnerabilities and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

Security issues fixed:

  • CVE-2018-18849: Fixed an out of bounds memory access issue was found in the LSI53C895A SCSI Host Bus Adapter emulation while writing a message in lsi_do_msgin (bsc#1114423).
  • CVE-2018-18883: Fixed a NULL pointer dereference that could have been triggered by nested VT-x that where not properly restricted (XSA-278)(bsc#1114405).
  • CVE-2018-19965: Fixed denial of service issue from attempting to use INVPCID with a non-canonical addresses (XSA-279)(bsc#1115045).
  • CVE-2018-19966: Fixed issue introduced by XSA-240 that could have caused conflicts with shadow paging (XSA-280)(bsc#1115047).
  • CVE-2018-19961 CVE-2018-19962: Fixed insufficient TLB flushing / improper large page mappings with AMD IOMMUs (XSA-275)(bsc#1115040).

Non-security issues fixed:

  • Added upstream bug fixes (bsc#1027519).
  • Fixed XEN SLE12-SP1 domU hang on SLE12-SP3 HV (bsc#1108940).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2896=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2896=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2896=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2896=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2896=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • xen-debugsource-4.9.3_03-3.47.1
    • xen-4.9.3_03-3.47.1
    • xen-libs-32bit-4.9.3_03-3.47.1
    • xen-libs-debuginfo-4.9.3_03-3.47.1
    • xen-libs-debuginfo-32bit-4.9.3_03-3.47.1
    • xen-libs-4.9.3_03-3.47.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 x86_64)
    • xen-debugsource-4.9.3_03-3.47.1
    • xen-devel-4.9.3_03-3.47.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • xen-debugsource-4.9.3_03-3.47.1
    • xen-tools-domU-debuginfo-4.9.3_03-3.47.1
    • xen-4.9.3_03-3.47.1
    • xen-libs-32bit-4.9.3_03-3.47.1
    • xen-tools-debuginfo-4.9.3_03-3.47.1
    • xen-libs-debuginfo-4.9.3_03-3.47.1
    • xen-tools-4.9.3_03-3.47.1
    • xen-tools-domU-4.9.3_03-3.47.1
    • xen-libs-debuginfo-32bit-4.9.3_03-3.47.1
    • xen-libs-4.9.3_03-3.47.1
    • xen-doc-html-4.9.3_03-3.47.1
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • xen-debugsource-4.9.3_03-3.47.1
    • xen-tools-domU-debuginfo-4.9.3_03-3.47.1
    • xen-4.9.3_03-3.47.1
    • xen-libs-32bit-4.9.3_03-3.47.1
    • xen-tools-debuginfo-4.9.3_03-3.47.1
    • xen-libs-debuginfo-4.9.3_03-3.47.1
    • xen-tools-4.9.3_03-3.47.1
    • xen-tools-domU-4.9.3_03-3.47.1
    • xen-libs-debuginfo-32bit-4.9.3_03-3.47.1
    • xen-libs-4.9.3_03-3.47.1
    • xen-doc-html-4.9.3_03-3.47.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • xen-debugsource-4.9.3_03-3.47.1
    • xen-tools-domU-debuginfo-4.9.3_03-3.47.1
    • xen-4.9.3_03-3.47.1
    • xen-libs-32bit-4.9.3_03-3.47.1
    • xen-tools-debuginfo-4.9.3_03-3.47.1
    • xen-libs-debuginfo-4.9.3_03-3.47.1
    • xen-tools-4.9.3_03-3.47.1
    • xen-tools-domU-4.9.3_03-3.47.1
    • xen-libs-debuginfo-32bit-4.9.3_03-3.47.1
    • xen-libs-4.9.3_03-3.47.1
    • xen-doc-html-4.9.3_03-3.47.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • xen-debugsource-4.9.3_03-3.47.1
    • xen-tools-domU-debuginfo-4.9.3_03-3.47.1
    • xen-libs-debuginfo-4.9.3_03-3.47.1
    • xen-tools-domU-4.9.3_03-3.47.1
    • xen-libs-4.9.3_03-3.47.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • xen-debugsource-4.9.3_03-3.47.1
    • xen-tools-domU-debuginfo-4.9.3_03-3.47.1
    • xen-libs-debuginfo-4.9.3_03-3.47.1
    • xen-tools-domU-4.9.3_03-3.47.1
    • xen-libs-4.9.3_03-3.47.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • xen-debugsource-4.9.3_03-3.47.1
    • xen-tools-domU-debuginfo-4.9.3_03-3.47.1
    • xen-libs-debuginfo-4.9.3_03-3.47.1
    • xen-tools-domU-4.9.3_03-3.47.1
    • xen-libs-4.9.3_03-3.47.1

References: