Security update for xen

Announcement ID: SUSE-SU-2018:0609-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-15595 ( SUSE ): 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-15595 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-17563 ( SUSE ): 6.5 CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2017-17563 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-17564 ( SUSE ): 6.5 CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2017-17564 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-17565 ( SUSE ): 4.1 CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2017-17565 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-17566 ( SUSE ): 6.5 CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2017-17566 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-18030 ( SUSE ): 2.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2017-18030 ( NVD ): 4.4 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5753 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-5754 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5754 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-5683 ( SUSE ): 4.2 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L
  • CVE-2018-5683 ( NVD ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE OpenStack Cloud 6

An update that solves 10 vulnerabilities and has two security fixes can now be installed.

Description:

This update for xen fixes several issues.

These security issues were fixed:

  • CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via side effects of speculative execution, aka "Spectre" and "Meltdown" attacks (bsc#1074562, bsc#1068032)
  • CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation (bsc#1076116).
  • CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch (bsc#1076180).
  • CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking (bsc#1061081)
  • CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page (bsc#1070158).
  • CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode (bsc#1070159).
  • CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode (bsc#1070160).
  • CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P (bsc#1070163).
  • Added missing intermediate preemption checks for guest requesting removal of memory. This allowed malicious guest administrator to cause denial of service due to the high cost of this operation (bsc#1080635).
  • Because of XEN not returning the proper error messages when transitioning grant tables from v2 to v1 a malicious guest was able to cause DoS or potentially allowed for privilege escalation as well as information leaks (bsc#1080662).

This non-security issue was fixed:

  • bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100 seconds. If many domUs shutdown in parallel the backends couldn't keep up

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2018-415=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-415=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-415=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • xen-4.5.5_24-22.43.1
    • xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1
    • xen-tools-debuginfo-4.5.5_24-22.43.1
    • xen-tools-domU-4.5.5_24-22.43.1
    • xen-libs-4.5.5_24-22.43.1
    • xen-tools-domU-debuginfo-4.5.5_24-22.43.1
    • xen-debugsource-4.5.5_24-22.43.1
    • xen-kmp-default-debuginfo-4.5.5_24_k3.12.74_60.64.82-22.43.1
    • xen-libs-32bit-4.5.5_24-22.43.1
    • xen-libs-debuginfo-32bit-4.5.5_24-22.43.1
    • xen-tools-4.5.5_24-22.43.1
    • xen-doc-html-4.5.5_24-22.43.1
    • xen-libs-debuginfo-4.5.5_24-22.43.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • xen-4.5.5_24-22.43.1
    • xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1
    • xen-tools-debuginfo-4.5.5_24-22.43.1
    • xen-tools-domU-4.5.5_24-22.43.1
    • xen-libs-4.5.5_24-22.43.1
    • xen-tools-domU-debuginfo-4.5.5_24-22.43.1
    • xen-debugsource-4.5.5_24-22.43.1
    • xen-kmp-default-debuginfo-4.5.5_24_k3.12.74_60.64.82-22.43.1
    • xen-libs-32bit-4.5.5_24-22.43.1
    • xen-libs-debuginfo-32bit-4.5.5_24-22.43.1
    • xen-tools-4.5.5_24-22.43.1
    • xen-doc-html-4.5.5_24-22.43.1
    • xen-libs-debuginfo-4.5.5_24-22.43.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • xen-4.5.5_24-22.43.1
    • xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1
    • xen-tools-debuginfo-4.5.5_24-22.43.1
    • xen-tools-domU-4.5.5_24-22.43.1
    • xen-libs-4.5.5_24-22.43.1
    • xen-tools-domU-debuginfo-4.5.5_24-22.43.1
    • xen-debugsource-4.5.5_24-22.43.1
    • xen-libs-32bit-4.5.5_24-22.43.1
    • xen-kmp-default-debuginfo-4.5.5_24_k3.12.74_60.64.82-22.43.1
    • xen-libs-debuginfo-32bit-4.5.5_24-22.43.1
    • xen-tools-4.5.5_24-22.43.1
    • xen-doc-html-4.5.5_24-22.43.1
    • xen-libs-debuginfo-4.5.5_24-22.43.1

References: