Security update for xen

Announcement ID: SUSE-SU-2018:1603-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-5754 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5754 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-3639 ( SUSE ): 4.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-3639 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-3639 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Magnum Orchestration 7
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Availability Extension 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves four vulnerabilities can now be installed.

Description:

This update for xen fixes several issues.

These security issues were fixed:

  • CVE-2018-3639: Prevent attackers with local user access from extracting information via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4 (bsc#1092631).
  • CVE-2017-5753,CVE-2017-5715,CVE-2017-5754: Improved Spectre v2 mitigations (bsc#1074562).

bsc#1027519

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1603=1
  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-1603=1
  • SUSE Linux Enterprise High Availability Extension 12 SP2
    zypper in -t patch SUSE-SLE-HA-12-SP2-2018-1603=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1603=1 SUSE-SLE-HA-12-SP2-2018-1603=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-1603=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1603=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1603=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • kgraft-patch-4_4_121-92_92-default-1-3.7.1
    • lttng-modules-2.7.1-9.4.1
    • kernel-default-base-4.4.121-92.92.1
    • lttng-modules-kmp-default-debuginfo-2.7.1_k4.4.121_92.92-9.4.1
    • lttng-modules-debugsource-2.7.1-9.4.1
    • lttng-modules-kmp-default-2.7.1_k4.4.121_92.92-9.4.1
    • kernel-syms-4.4.121-92.92.1
    • kernel-default-base-debuginfo-4.4.121-92.92.1
    • kernel-default-debuginfo-4.4.121-92.92.1
    • kernel-default-devel-4.4.121-92.92.1
    • kernel-default-debugsource-4.4.121-92.92.1
  • SUSE OpenStack Cloud 7 (nosrc x86_64)
    • kernel-default-4.4.121-92.92.1
  • SUSE OpenStack Cloud 7 (noarch)
    • kernel-macros-4.4.121-92.92.1
    • kernel-devel-4.4.121-92.92.1
    • kernel-source-4.4.121-92.92.1
  • Magnum Orchestration 7 (nosrc x86_64)
    • kernel-default-4.4.121-92.92.1
  • Magnum Orchestration 7 (x86_64)
    • kernel-default-debugsource-4.4.121-92.92.1
    • kernel-default-debuginfo-4.4.121-92.92.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (ppc64le s390x x86_64)
    • ocfs2-kmp-default-debuginfo-4.4.121-92.92.1
    • kernel-default-debuginfo-4.4.121-92.92.1
    • gfs2-kmp-default-debuginfo-4.4.121-92.92.1
    • cluster-network-kmp-default-debuginfo-4.4.121-92.92.1
    • dlm-kmp-default-debuginfo-4.4.121-92.92.1
    • cluster-md-kmp-default-4.4.121-92.92.1
    • ocfs2-kmp-default-4.4.121-92.92.1
    • kernel-default-debugsource-4.4.121-92.92.1
    • cluster-network-kmp-default-4.4.121-92.92.1
    • dlm-kmp-default-4.4.121-92.92.1
    • cluster-md-kmp-default-debuginfo-4.4.121-92.92.1
    • gfs2-kmp-default-4.4.121-92.92.1
  • SUSE Linux Enterprise High Availability Extension 12 SP2 (nosrc)
    • kernel-default-4.4.121-92.92.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • ocfs2-kmp-default-debuginfo-4.4.121-92.92.1
    • kernel-default-base-4.4.121-92.92.1
    • kernel-default-debuginfo-4.4.121-92.92.1
    • gfs2-kmp-default-debuginfo-4.4.121-92.92.1
    • cluster-network-kmp-default-debuginfo-4.4.121-92.92.1
    • dlm-kmp-default-debuginfo-4.4.121-92.92.1
    • cluster-md-kmp-default-4.4.121-92.92.1
    • ocfs2-kmp-default-4.4.121-92.92.1
    • kernel-syms-4.4.121-92.92.1
    • kernel-default-debugsource-4.4.121-92.92.1
    • kernel-default-base-debuginfo-4.4.121-92.92.1
    • cluster-network-kmp-default-4.4.121-92.92.1
    • kernel-default-devel-4.4.121-92.92.1
    • dlm-kmp-default-4.4.121-92.92.1
    • cluster-md-kmp-default-debuginfo-4.4.121-92.92.1
    • gfs2-kmp-default-4.4.121-92.92.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • kernel-default-4.4.121-92.92.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • kgraft-patch-4_4_121-92_92-default-1-3.7.1
    • lttng-modules-2.7.1-9.4.1
    • lttng-modules-kmp-default-debuginfo-2.7.1_k4.4.121_92.92-9.4.1
    • lttng-modules-debugsource-2.7.1-9.4.1
    • lttng-modules-kmp-default-2.7.1_k4.4.121_92.92-9.4.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • kernel-macros-4.4.121-92.92.1
    • kernel-devel-4.4.121-92.92.1
    • kernel-source-4.4.121-92.92.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (nosrc x86_64)
    • kernel-default-4.4.121-92.92.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • kgraft-patch-4_4_121-92_92-default-1-3.7.1
    • lttng-modules-2.7.1-9.4.1
    • kernel-default-base-4.4.121-92.92.1
    • lttng-modules-kmp-default-debuginfo-2.7.1_k4.4.121_92.92-9.4.1
    • lttng-modules-debugsource-2.7.1-9.4.1
    • lttng-modules-kmp-default-2.7.1_k4.4.121_92.92-9.4.1
    • kernel-syms-4.4.121-92.92.1
    • kernel-default-base-debuginfo-4.4.121-92.92.1
    • kernel-default-debuginfo-4.4.121-92.92.1
    • kernel-default-devel-4.4.121-92.92.1
    • kernel-default-debugsource-4.4.121-92.92.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • kernel-macros-4.4.121-92.92.1
    • kernel-devel-4.4.121-92.92.1
    • kernel-source-4.4.121-92.92.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • kernel-macros-4.4.121-92.92.1
    • kernel-devel-4.4.121-92.92.1
    • kernel-source-4.4.121-92.92.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • kernel-default-base-4.4.121-92.92.1
    • kernel-syms-4.4.121-92.92.1
    • kernel-default-base-debuginfo-4.4.121-92.92.1
    • kernel-default-debuginfo-4.4.121-92.92.1
    • kernel-default-devel-4.4.121-92.92.1
    • kernel-default-debugsource-4.4.121-92.92.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (nosrc ppc64le s390x x86_64)
    • kernel-default-4.4.121-92.92.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x)
    • kernel-default-man-4.4.121-92.92.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • kgraft-patch-4_4_121-92_92-default-1-3.7.1
    • lttng-modules-2.7.1-9.4.1
    • lttng-modules-kmp-default-debuginfo-2.7.1_k4.4.121_92.92-9.4.1
    • lttng-modules-debugsource-2.7.1-9.4.1
    • lttng-modules-kmp-default-2.7.1_k4.4.121_92.92-9.4.1
  • SUSE Enterprise Storage 4 (nosrc x86_64)
    • kernel-default-4.4.121-92.92.1
  • SUSE Enterprise Storage 4 (x86_64)
    • kgraft-patch-4_4_121-92_92-default-1-3.7.1
    • lttng-modules-2.7.1-9.4.1
    • kernel-default-base-4.4.121-92.92.1
    • lttng-modules-kmp-default-debuginfo-2.7.1_k4.4.121_92.92-9.4.1
    • lttng-modules-debugsource-2.7.1-9.4.1
    • lttng-modules-kmp-default-2.7.1_k4.4.121_92.92-9.4.1
    • kernel-syms-4.4.121-92.92.1
    • kernel-default-base-debuginfo-4.4.121-92.92.1
    • kernel-default-debuginfo-4.4.121-92.92.1
    • kernel-default-devel-4.4.121-92.92.1
    • kernel-default-debugsource-4.4.121-92.92.1
  • SUSE Enterprise Storage 4 (noarch)
    • kernel-macros-4.4.121-92.92.1
    • kernel-devel-4.4.121-92.92.1
    • kernel-source-4.4.121-92.92.1

References: