Security update for xen

Announcement ID: SUSE-SU-2018:2069-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-11806 ( SUSE ): 5.0 CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
  • CVE-2018-11806 ( NVD ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-12617 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12617 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12617 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12891 ( SUSE ): 2.5 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-12891 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-12893 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12893 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-3665 ( SUSE ): 4.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-3665 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • Magnum Orchestration 7
  • SUSE CaaS Platform 3.0
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE OpenStack Cloud 7

An update that solves five vulnerabilities and has two security fixes can now be installed.

Description:

This update for xen fixes the following issues:

Security issues fixed:

  • CVE-2018-12617: Fix integer overflow that causes segmentation fault in qmp_guest_file_read() with g_malloc() (bsc#1098744).
  • CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267) (bsc#1095242).
  • CVE-2018-11806: Fix heap buffer overflow while reassembling fragmented datagrams (bsc#1096224).
  • CVE-2018-12891: Fix possible Denial of Service (DoS) via certain PV MMU operations that affect the entire host (XSA-264) (bsc#1097521).
  • CVE-2018-12893: Fix crash/Denial of Service (DoS) via safety check (XSA-265) (bsc#1097522).

Bug fixes:

  • bsc#1079730: Fix failed "write" lock.
  • bsc#1027519: Add upstream patches from January.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2069=1
  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-2069=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2069=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-2069=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2069=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2069=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2069=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2069=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2069=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2069=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-2069=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl-devel-1.0.2j-60.39.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-hmac-1.0.2j-60.39.1
    • libopenssl1_0_0-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
  • SUSE OpenStack Cloud 7 (noarch)
    • openssl-doc-1.0.2j-60.39.1
  • Magnum Orchestration 7 (x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl-devel-1.0.2j-60.39.1
    • libopenssl1_0_0-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl-devel-1.0.2j-60.39.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-hmac-1.0.2j-60.39.1
    • libopenssl1_0_0-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.39.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl-devel-1.0.2j-60.39.1
    • libopenssl1_0_0-hmac-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • openssl-doc-1.0.2j-60.39.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libopenssl-devel-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl-devel-1.0.2j-60.39.1
    • libopenssl1_0_0-hmac-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.39.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl-devel-1.0.2j-60.39.1
    • libopenssl1_0_0-hmac-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • openssl-doc-1.0.2j-60.39.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl-devel-1.0.2j-60.39.1
    • libopenssl1_0_0-hmac-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • openssl-doc-1.0.2j-60.39.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl-devel-1.0.2j-60.39.1
    • libopenssl1_0_0-hmac-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • openssl-doc-1.0.2j-60.39.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
  • SUSE Enterprise Storage 4 (x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl-devel-1.0.2j-60.39.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-hmac-1.0.2j-60.39.1
    • libopenssl1_0_0-32bit-1.0.2j-60.39.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
  • SUSE Enterprise Storage 4 (noarch)
    • openssl-doc-1.0.2j-60.39.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
    • openssl-debugsource-1.0.2j-60.39.1
    • openssl-debuginfo-1.0.2j-60.39.1
    • libopenssl1_0_0-1.0.2j-60.39.1
    • openssl-1.0.2j-60.39.1

References: