SUSE-SU-2018:0438-1: important: Security update for xen

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Feb 14 07:07:42 MST 2018


   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0438-1
Rating:             important
References:         #1027519 #1035442 #1051729 #1061081 #1067317 
                    #1068032 #1070158 #1070159 #1070160 #1070163 
                    #1074562 #1076116 #1076180 
Cross-References:   CVE-2017-15595 CVE-2017-17563 CVE-2017-17564
                    CVE-2017-17565 CVE-2017-17566 CVE-2017-18030
                    CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
                    CVE-2018-5683
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE CaaS Platform ALL
______________________________________________________________________________

   An update that solves 10 vulnerabilities and has three
   fixes is now available.

Description:

   This update for xen fixes several issues.

   These security issues were fixed:

   - CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks
     via side effects of speculative execution, aka "Spectre" and "Meltdown"
     attacks (bsc#1074562, bsc#1068032)
   - CVE-2017-15595: x86 PV guest OS users were able to cause a DoS
     (unbounded recursion, stack consumption, and hypervisor crash) or
     possibly gain privileges via crafted page-table stacking (bsc#1061081)
   - CVE-2017-17566: Prevent PV guest OS users to cause a denial of service
     (host OS crash) or gain host OS privileges in shadow mode by mapping a
     certain auxiliary page (bsc#1070158).
   - CVE-2017-17563: Prevent guest OS users to cause a denial of service
     (host OS crash) or gain host OS privileges by leveraging an incorrect
     mask for reference-count overflow checking in shadow mode (bsc#1070159).
   - CVE-2017-17564: Prevent guest OS users to cause a denial of service
     (host OS crash) or gain host OS privileges by leveraging incorrect error
     handling for reference counting in shadow mode (bsc#1070160).
   - CVE-2017-17565: Prevent PV guest OS users to cause a denial of service
     (host OS crash) if shadow mode and log-dirty mode are in place, because
     of an incorrect assertion related to M2P (bsc#1070163).
   - CVE-2018-5683: The vga_draw_text function allowed local OS guest
     privileged users to cause a denial of service (out-of-bounds read and
     QEMU process crash) by leveraging improper memory address validation
     (bsc#1076116).
   - CVE-2017-18030: The cirrus_invalidate_region function allowed local OS
     guest privileged users to cause a denial of service (out-of-bounds array
     access and QEMU process crash) via vectors related to negative pitch
     (bsc#1076180).

   These non-security issues were fixed:

   - bsc#1067317: pass cache=writeback|unsafe|directsync to qemu depending on
     the libxl disk settings
   - bsc#1051729: Prevent invalid symlinks after install of SLES 12 SP2
   - bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100
     seconds. If many domUs shutdown in parallel the backends couldn't keep up
   - bsc#1027519: Added several upstream patches


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-302=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-302=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-302=1

   - SUSE CaaS Platform ALL:

      zypper in -t patch SUSE-CAASP-ALL-2018-302=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 x86_64):

      xen-debugsource-4.9.1_08-3.26.1
      xen-devel-4.9.1_08-3.26.1

   - SUSE Linux Enterprise Server 12-SP3 (x86_64):

      xen-4.9.1_08-3.26.1
      xen-debugsource-4.9.1_08-3.26.1
      xen-doc-html-4.9.1_08-3.26.1
      xen-libs-32bit-4.9.1_08-3.26.1
      xen-libs-4.9.1_08-3.26.1
      xen-libs-debuginfo-32bit-4.9.1_08-3.26.1
      xen-libs-debuginfo-4.9.1_08-3.26.1
      xen-tools-4.9.1_08-3.26.1
      xen-tools-debuginfo-4.9.1_08-3.26.1
      xen-tools-domU-4.9.1_08-3.26.1
      xen-tools-domU-debuginfo-4.9.1_08-3.26.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      xen-4.9.1_08-3.26.1
      xen-debugsource-4.9.1_08-3.26.1
      xen-libs-32bit-4.9.1_08-3.26.1
      xen-libs-4.9.1_08-3.26.1
      xen-libs-debuginfo-32bit-4.9.1_08-3.26.1
      xen-libs-debuginfo-4.9.1_08-3.26.1

   - SUSE CaaS Platform ALL (x86_64):

      xen-debugsource-4.9.1_08-3.26.1
      xen-libs-4.9.1_08-3.26.1
      xen-libs-debuginfo-4.9.1_08-3.26.1
      xen-tools-domU-4.9.1_08-3.26.1
      xen-tools-domU-debuginfo-4.9.1_08-3.26.1


References:

   https://www.suse.com/security/cve/CVE-2017-15595.html
   https://www.suse.com/security/cve/CVE-2017-17563.html
   https://www.suse.com/security/cve/CVE-2017-17564.html
   https://www.suse.com/security/cve/CVE-2017-17565.html
   https://www.suse.com/security/cve/CVE-2017-17566.html
   https://www.suse.com/security/cve/CVE-2017-18030.html
   https://www.suse.com/security/cve/CVE-2017-5715.html
   https://www.suse.com/security/cve/CVE-2017-5753.html
   https://www.suse.com/security/cve/CVE-2017-5754.html
   https://www.suse.com/security/cve/CVE-2018-5683.html
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1035442
   https://bugzilla.suse.com/1051729
   https://bugzilla.suse.com/1061081
   https://bugzilla.suse.com/1067317
   https://bugzilla.suse.com/1068032
   https://bugzilla.suse.com/1070158
   https://bugzilla.suse.com/1070159
   https://bugzilla.suse.com/1070160
   https://bugzilla.suse.com/1070163
   https://bugzilla.suse.com/1074562
   https://bugzilla.suse.com/1076116
   https://bugzilla.suse.com/1076180



More information about the sle-security-updates mailing list