SUSE-SU-2018:2480-1: important: Security update for xen

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Aug 22 13:07:39 MDT 2018


   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2480-1
Rating:             important
References:         #1027519 #1091107 
Cross-References:   CVE-2018-3646
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for xen fixes the following security issue:

   - CVE-2018-3646: Systems with microprocessors utilizing speculative
     execution and address translations may have allowed unauthorized
     disclosure of information residing in the L1 data cache to an attacker
     with local user access with guest OS privilege via a terminal page fault
     and a side-channel analysis (bsc#1091107, bsc#1027519).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1743=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1743=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      xen-4.5.5_26-22.55.2
      xen-debugsource-4.5.5_26-22.55.2
      xen-doc-html-4.5.5_26-22.55.2
      xen-kmp-default-4.5.5_26_k3.12.74_60.64.99-22.55.2
      xen-kmp-default-debuginfo-4.5.5_26_k3.12.74_60.64.99-22.55.2
      xen-libs-32bit-4.5.5_26-22.55.2
      xen-libs-4.5.5_26-22.55.2
      xen-libs-debuginfo-32bit-4.5.5_26-22.55.2
      xen-libs-debuginfo-4.5.5_26-22.55.2
      xen-tools-4.5.5_26-22.55.2
      xen-tools-debuginfo-4.5.5_26-22.55.2
      xen-tools-domU-4.5.5_26-22.55.2
      xen-tools-domU-debuginfo-4.5.5_26-22.55.2

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      xen-4.5.5_26-22.55.2
      xen-debugsource-4.5.5_26-22.55.2
      xen-doc-html-4.5.5_26-22.55.2
      xen-kmp-default-4.5.5_26_k3.12.74_60.64.99-22.55.2
      xen-kmp-default-debuginfo-4.5.5_26_k3.12.74_60.64.99-22.55.2
      xen-libs-32bit-4.5.5_26-22.55.2
      xen-libs-4.5.5_26-22.55.2
      xen-libs-debuginfo-32bit-4.5.5_26-22.55.2
      xen-libs-debuginfo-4.5.5_26-22.55.2
      xen-tools-4.5.5_26-22.55.2
      xen-tools-debuginfo-4.5.5_26-22.55.2
      xen-tools-domU-4.5.5_26-22.55.2
      xen-tools-domU-debuginfo-4.5.5_26-22.55.2


References:

   https://www.suse.com/security/cve/CVE-2018-3646.html
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1091107



More information about the sle-updates mailing list