SUSE 5008 Published by

Updated Xen packages has been released for SUSE Linux Enterprise:

SUSE-SU-2018:1177-1: important: Security update for xen
SUSE-SU-2018:1181-1: important: Security update for xen
SUSE-SU-2018:1184-1: important: Security update for xen



SUSE-SU-2018:1177-1: important: Security update for xen

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1177-1
Rating: important
References: #1027519 #1057493 #1072834 #1083292 #1086107
#1089152 #1089635 #1090820 #1090822 #1090823

Cross-References: CVE-2018-10471 CVE-2018-10472 CVE-2018-7550
CVE-2018-8897
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves four vulnerabilities and has 6 fixes
is now available.

Description:

This update for xen fixes several issues.

These security issues were fixed:

- CVE-2018-8897: Prevent mishandling of debug exceptions on x86 (XSA-260,
bsc#1090820)
- Handle HPET timers in IO-APIC mode correctly to prevent malicious or
buggy HVM guests from causing a hypervisor crash or potentially
privilege escalation/information leaks (XSA-261, bsc#1090822)
- Prevent unbounded loop, induced by qemu allowing an attacker to
permanently keep a physical CPU core busy (XSA-262, bsc#1090823)
- CVE-2018-10472: x86 HVM guest OS users (in certain configurations) were
able to read arbitrary dom0 files via QMP live insertion of a CDROM, in
conjunction with specifying the target file as the backing file of a
snapshot (bsc#1089152).
- CVE-2018-10471: x86 PV guest OS users were able to cause a denial of
service (out-of-bounds zero write and hypervisor crash) via unexpected
INT 80 processing, because of an incorrect fix for CVE-2017-5754
(bsc#1089635).
- CVE-2018-7550: The load_multiboot function allowed local guest OS users
to execute arbitrary code on the host via a mh_load_end_addr value
greater than mh_bss_end_addr, which triggers an out-of-bounds read or
write memory access (bsc#1083292).

This non-security issue was fixed:

- bsc#1072834: Prevent unchecked MSR access error
- bsc#1057493: Prevent DomU crashes
- bsc#1086107: Fixed problems with backports for XSA-246 and XSA-247


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-819=1



Package List:

- SUSE Linux Enterprise Server 12-LTSS (x86_64):

xen-4.4.4_30-22.65.1
xen-debugsource-4.4.4_30-22.65.1
xen-doc-html-4.4.4_30-22.65.1
xen-kmp-default-4.4.4_30_k3.12.61_52.125-22.65.1
xen-kmp-default-debuginfo-4.4.4_30_k3.12.61_52.125-22.65.1
xen-libs-32bit-4.4.4_30-22.65.1
xen-libs-4.4.4_30-22.65.1
xen-libs-debuginfo-32bit-4.4.4_30-22.65.1
xen-libs-debuginfo-4.4.4_30-22.65.1
xen-tools-4.4.4_30-22.65.1
xen-tools-debuginfo-4.4.4_30-22.65.1
xen-tools-domU-4.4.4_30-22.65.1
xen-tools-domU-debuginfo-4.4.4_30-22.65.1


References:

https://www.suse.com/security/cve/CVE-2018-10471.html
https://www.suse.com/security/cve/CVE-2018-10472.html
https://www.suse.com/security/cve/CVE-2018-7550.html
https://www.suse.com/security/cve/CVE-2018-8897.html
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1057493
https://bugzilla.suse.com/1072834
https://bugzilla.suse.com/1083292
https://bugzilla.suse.com/1086107
https://bugzilla.suse.com/1089152
https://bugzilla.suse.com/1089635
https://bugzilla.suse.com/1090820
https://bugzilla.suse.com/1090822
https://bugzilla.suse.com/1090823

SUSE-SU-2018:1181-1: important: Security update for xen

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1181-1
Rating: important
References: #1027519 #1035442 #1057493 #1072834 #1083292
#1086107 #1089152 #1089635 #1090820 #1090822
#1090823
Cross-References: CVE-2018-10471 CVE-2018-10472 CVE-2018-7550
CVE-2018-8897
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that solves four vulnerabilities and has 7 fixes
is now available.

Description:

This update for xen fixes several issues.

These security issues were fixed:

- CVE-2018-8897: Prevent mishandling of debug exceptions on x86 (XSA-260,
bsc#1090820)
- Handle HPET timers in IO-APIC mode correctly to prevent malicious or
buggy HVM guests from causing a hypervisor crash or potentially
privilege escalation/information leaks (XSA-261, bsc#1090822)
- Prevent unbounded loop, induced by qemu allowing an attacker to
permanently keep a physical CPU core busy (XSA-262, bsc#1090823)
- CVE-2018-10472: x86 HVM guest OS users (in certain configurations) were
able to read arbitrary dom0 files via QMP live insertion of a CDROM, in
conjunction with specifying the target file as the backing file of a
snapshot (bsc#1089152).
- CVE-2018-10471: x86 PV guest OS users were able to cause a denial of
service (out-of-bounds zero write and hypervisor crash) via unexpected
INT 80 processing, because of an incorrect fix for CVE-2017-5754
(bsc#1089635).
- CVE-2018-7550: The load_multiboot function allowed local guest OS users
to execute arbitrary code on the host via a mh_load_end_addr value
greater than mh_bss_end_addr, which triggers an out-of-bounds read or
write memory access (bsc#1083292).

These non-security issues were fixed:

- bsc#1072834: Prevent unchecked MSR access error
- bsc#1035442: Increase the value of LIBXL_DESTROY_TIMEOUT from 10 to 100
seconds, allowing for more domUs to be shutdown in parallel
- bsc#1057493: Prevent DomU crash


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-xen-13593=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-xen-13593=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-xen-13593=1



Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

xen-devel-4.4.4_30-61.26.1

- SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

xen-kmp-default-4.4.4_30_3.0.101_108.38-61.26.1
xen-libs-4.4.4_30-61.26.1
xen-tools-domU-4.4.4_30-61.26.1

- SUSE Linux Enterprise Server 11-SP4 (x86_64):

xen-4.4.4_30-61.26.1
xen-doc-html-4.4.4_30-61.26.1
xen-libs-32bit-4.4.4_30-61.26.1
xen-tools-4.4.4_30-61.26.1

- SUSE Linux Enterprise Server 11-SP4 (i586):

xen-kmp-pae-4.4.4_30_3.0.101_108.38-61.26.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

xen-debuginfo-4.4.4_30-61.26.1
xen-debugsource-4.4.4_30-61.26.1


References:

https://www.suse.com/security/cve/CVE-2018-10471.html
https://www.suse.com/security/cve/CVE-2018-10472.html
https://www.suse.com/security/cve/CVE-2018-7550.html
https://www.suse.com/security/cve/CVE-2018-8897.html
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1035442
https://bugzilla.suse.com/1057493
https://bugzilla.suse.com/1072834
https://bugzilla.suse.com/1083292
https://bugzilla.suse.com/1086107
https://bugzilla.suse.com/1089152
https://bugzilla.suse.com/1089635
https://bugzilla.suse.com/1090820
https://bugzilla.suse.com/1090822
https://bugzilla.suse.com/1090823

SUSE-SU-2018:1184-1: important: Security update for xen

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:1184-1
Rating: important
References: #1027519 #1072834 #1080634 #1080635 #1080662
#1087251 #1087252 #1089152 #1089635 #1090820
#1090822 #1090823
Cross-References: CVE-2018-10471 CVE-2018-10472 CVE-2018-7540
CVE-2018-7541 CVE-2018-7542 CVE-2018-8897

Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Desktop 12-SP3
SUSE CaaS Platform ALL
______________________________________________________________________________

An update that solves 6 vulnerabilities and has 6 fixes is
now available.

Description:

This update for xen to version 4.9.2 fixes several issues.

This feature was added:

- Added script, udev rule and systemd service to watch for vcpu
online/offline events in a HVM domU. They are triggered via 'xl vcpu-set
domU N'

These security issues were fixed:

- CVE-2018-8897: Prevent mishandling of debug exceptions on x86 (XSA-260,
bsc#1090820)
- Handle HPET timers in IO-APIC mode correctly to prevent malicious or
buggy HVM guests from causing a hypervisor crash or potentially
privilege escalation/information leaks (XSA-261, bsc#1090822)
- Prevent unbounded loop, induced by qemu allowing an attacker to
permanently keep a physical CPU core busy (XSA-262, bsc#1090823)
- CVE-2018-10472: x86 HVM guest OS users (in certain configurations) were
able to read arbitrary dom0 files via QMP live insertion of a CDROM, in
conjunction with specifying the target file as the backing file of a
snapshot (bsc#1089152).
- CVE-2018-10471: x86 PV guest OS users were able to cause a denial of
service (out-of-bounds zero write and hypervisor crash) via unexpected
INT 80 processing, because of an incorrect fix for CVE-2017-5754
(bsc#1089635).
- CVE-2018-7540: x86 PV guest OS users were able to cause a denial of
service (host OS CPU hang) via non-preemptable L3/L4 pagetable freeing
(bsc#1080635).
- CVE-2018-7541: Guest OS users were able to cause a denial of service
(hypervisor crash) or gain privileges by triggering a grant-table
transition from v2 to v1 (bsc#1080662).
- CVE-2018-7542: x86 PVH guest OS users were able to cause a denial of
service (NULL pointer dereference and hypervisor crash) by leveraging
the mishandling
of configurations that lack a Local APIC (bsc#1080634).

These non-security issues were fixed:

- bsc#1087252: Update built-in defaults for xenstored in stubdom, keep
default to run xenstored as daemon in dom0
- bsc#1087251: Preserve xen-syms from xen-dbg.gz to allow processing
vmcores with crash(1)
- bsc#1072834: Prevent unchecked MSR access error


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-828=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-828=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-828=1

- SUSE CaaS Platform ALL:

To install this update, use the SUSE CaaS Platform Velum dashboard.
It will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 x86_64):

xen-debugsource-4.9.2_04-3.29.1
xen-devel-4.9.2_04-3.29.1

- SUSE Linux Enterprise Server 12-SP3 (x86_64):

xen-4.9.2_04-3.29.1
xen-debugsource-4.9.2_04-3.29.1
xen-doc-html-4.9.2_04-3.29.1
xen-libs-32bit-4.9.2_04-3.29.1
xen-libs-4.9.2_04-3.29.1
xen-libs-debuginfo-32bit-4.9.2_04-3.29.1
xen-libs-debuginfo-4.9.2_04-3.29.1
xen-tools-4.9.2_04-3.29.1
xen-tools-debuginfo-4.9.2_04-3.29.1
xen-tools-domU-4.9.2_04-3.29.1
xen-tools-domU-debuginfo-4.9.2_04-3.29.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

xen-4.9.2_04-3.29.1
xen-debugsource-4.9.2_04-3.29.1
xen-libs-32bit-4.9.2_04-3.29.1
xen-libs-4.9.2_04-3.29.1
xen-libs-debuginfo-32bit-4.9.2_04-3.29.1
xen-libs-debuginfo-4.9.2_04-3.29.1

- SUSE CaaS Platform ALL (x86_64):

xen-debugsource-4.9.2_04-3.29.1
xen-libs-4.9.2_04-3.29.1
xen-libs-debuginfo-4.9.2_04-3.29.1
xen-tools-domU-4.9.2_04-3.29.1
xen-tools-domU-debuginfo-4.9.2_04-3.29.1


References:

https://www.suse.com/security/cve/CVE-2018-10471.html
https://www.suse.com/security/cve/CVE-2018-10472.html
https://www.suse.com/security/cve/CVE-2018-7540.html
https://www.suse.com/security/cve/CVE-2018-7541.html
https://www.suse.com/security/cve/CVE-2018-7542.html
https://www.suse.com/security/cve/CVE-2018-8897.html
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1072834
https://bugzilla.suse.com/1080634
https://bugzilla.suse.com/1080635
https://bugzilla.suse.com/1080662
https://bugzilla.suse.com/1087251
https://bugzilla.suse.com/1087252
https://bugzilla.suse.com/1089152
https://bugzilla.suse.com/1089635
https://bugzilla.suse.com/1090820
https://bugzilla.suse.com/1090822
https://bugzilla.suse.com/1090823