Security update for xen

Announcement ID: SUSE-SU-2018:2482-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-3646 ( SUSE ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-3646 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability and has four security fixes can now be installed.

Description:

This update for xen fixes the following issues:

This security issue was fixed:

  • CVE-2018-3646: Systems with microprocessors utilizing speculative execution and address translations may have allowed unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis (bsc#1091107, bsc#1027519).

These non-security issues were fixed:

  • bsc#1102116: SSBD is not virtualized for guests
  • bsc#1092631: Preserve the xl dmesg output after boot for determining what speculative mitigations have been detected by the hypervisor.
  • bsc#1101684: Make xen able to disable the visibility of the new CPU flags.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-xen-13749=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-xen-13749=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-xen-13749=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • xen-devel-4.4.4_36-61.37.2
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • xen-libs-4.4.4_36-61.37.2
    • xen-kmp-default-4.4.4_36_3.0.101_108.68-61.37.2
    • xen-tools-domU-4.4.4_36-61.37.2
  • SUSE Linux Enterprise Server 11 SP4 (i586)
    • xen-kmp-pae-4.4.4_36_3.0.101_108.68-61.37.2
  • SUSE Linux Enterprise Server 11 SP4 (x86_64)
    • xen-tools-4.4.4_36-61.37.2
    • xen-libs-32bit-4.4.4_36-61.37.2
    • xen-doc-html-4.4.4_36-61.37.2
    • xen-4.4.4_36-61.37.2
  • SLES for SAP Applications 11-SP4 (x86_64)
    • xen-kmp-default-4.4.4_36_3.0.101_108.68-61.37.2
    • xen-doc-html-4.4.4_36-61.37.2
    • xen-libs-32bit-4.4.4_36-61.37.2
    • xen-libs-4.4.4_36-61.37.2
    • xen-tools-domU-4.4.4_36-61.37.2
    • xen-tools-4.4.4_36-61.37.2
    • xen-4.4.4_36-61.37.2

References: