Security update for xen

Announcement ID: SUSE-SU-2018:3490-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-15468 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-15468 ( NVD ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-15469 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-15470 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-17963 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-17963 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-3646 ( SUSE ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-3646 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE CaaS Platform 3.0
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves five vulnerabilities and has four security fixes can now be installed.

Description:

This update for xen fixes the following issues:

XEN was updated to the Xen 4.9.3 bug fix only release (bsc#1027519)

  • CVE-2018-17963: qemu_deliver_packet_iov accepted packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact. (bsc#1111014)
  • CVE-2018-15470: oxenstored might not have enforced the configured quota-maxentity. This allowed a malicious or buggy guest to write as many xenstore entries as it wishes, causing unbounded memory usage in oxenstored. This can lead to a system-wide DoS. (XSA-272) (bsc#1103279)
  • CVE-2018-15469: ARM never properly implemented grant table v2, either in the hypervisor or in Linux. Unfortunately, an ARM guest can still request v2 grant tables; they will simply not be properly set up, resulting in subsequent grant-related hypercalls hitting BUG() checks. An unprivileged guest can cause a BUG() check in the hypervisor, resulting in a denial-of-service (crash). (XSA-268) (bsc#1103275) Note that SUSE does not ship ARM Xen, so we are not affected.
  • CVE-2018-15468: The DEBUGCTL MSR contains several debugging features, some of which virtualise cleanly, but some do not. In particular, Branch Trace Store is not virtualised by the processor, and software has to be careful to configure it suitably not to lock up the core. As a result, it must only be available to fully trusted guests. Unfortunately, in the case that vPMU is disabled, all value checking was skipped, allowing the guest to choose any MSR_DEBUGCTL setting it likes. A malicious or buggy guest administrator (on Intel x86 HVM or PVH) can lock up the entire host, causing a Denial of Service. (XSA-269) (bsc#1103276)
  • CVE-2018-3646: Systems with microprocessors utilizing speculative execution and address translations may have allowed unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis. (XSA-273) (bsc#1091107)

Non security issues fixed:

  • The affinity reporting via 'xl vcpu-list' was broken (bsc#1106263)
  • Kernel oops in fs/dcache.c called by d_materialise_unique() (bsc#1094508)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2492=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2492=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2492=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2492=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2492=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • xen-libs-debuginfo-32bit-4.9.3_03-3.44.2
    • xen-debugsource-4.9.3_03-3.44.2
    • xen-libs-4.9.3_03-3.44.2
    • xen-libs-debuginfo-4.9.3_03-3.44.2
    • xen-libs-32bit-4.9.3_03-3.44.2
    • xen-4.9.3_03-3.44.2
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 x86_64)
    • xen-devel-4.9.3_03-3.44.2
    • xen-debugsource-4.9.3_03-3.44.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • xen-libs-debuginfo-32bit-4.9.3_03-3.44.2
    • xen-debugsource-4.9.3_03-3.44.2
    • xen-doc-html-4.9.3_03-3.44.2
    • xen-libs-4.9.3_03-3.44.2
    • xen-tools-4.9.3_03-3.44.2
    • xen-tools-debuginfo-4.9.3_03-3.44.2
    • xen-libs-debuginfo-4.9.3_03-3.44.2
    • xen-tools-domU-debuginfo-4.9.3_03-3.44.2
    • xen-libs-32bit-4.9.3_03-3.44.2
    • xen-tools-domU-4.9.3_03-3.44.2
    • xen-4.9.3_03-3.44.2
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • xen-libs-debuginfo-32bit-4.9.3_03-3.44.2
    • xen-debugsource-4.9.3_03-3.44.2
    • xen-doc-html-4.9.3_03-3.44.2
    • xen-libs-4.9.3_03-3.44.2
    • xen-tools-4.9.3_03-3.44.2
    • xen-tools-debuginfo-4.9.3_03-3.44.2
    • xen-libs-debuginfo-4.9.3_03-3.44.2
    • xen-tools-domU-debuginfo-4.9.3_03-3.44.2
    • xen-libs-32bit-4.9.3_03-3.44.2
    • xen-tools-domU-4.9.3_03-3.44.2
    • xen-4.9.3_03-3.44.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • xen-libs-debuginfo-32bit-4.9.3_03-3.44.2
    • xen-debugsource-4.9.3_03-3.44.2
    • xen-doc-html-4.9.3_03-3.44.2
    • xen-libs-4.9.3_03-3.44.2
    • xen-tools-4.9.3_03-3.44.2
    • xen-tools-debuginfo-4.9.3_03-3.44.2
    • xen-libs-debuginfo-4.9.3_03-3.44.2
    • xen-tools-domU-debuginfo-4.9.3_03-3.44.2
    • xen-libs-32bit-4.9.3_03-3.44.2
    • xen-tools-domU-4.9.3_03-3.44.2
    • xen-4.9.3_03-3.44.2
  • SUSE CaaS Platform 3.0 (x86_64)
    • xen-debugsource-4.9.3_03-3.44.2
    • xen-libs-4.9.3_03-3.44.2
    • xen-libs-debuginfo-4.9.3_03-3.44.2
    • xen-tools-domU-debuginfo-4.9.3_03-3.44.2
    • xen-tools-domU-4.9.3_03-3.44.2
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • xen-debugsource-4.9.3_03-3.44.2
    • xen-libs-4.9.3_03-3.44.2
    • xen-libs-debuginfo-4.9.3_03-3.44.2
    • xen-tools-domU-debuginfo-4.9.3_03-3.44.2
    • xen-tools-domU-4.9.3_03-3.44.2
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • xen-debugsource-4.9.3_03-3.44.2
    • xen-libs-4.9.3_03-3.44.2
    • xen-libs-debuginfo-4.9.3_03-3.44.2
    • xen-tools-domU-debuginfo-4.9.3_03-3.44.2
    • xen-tools-domU-4.9.3_03-3.44.2

References: