-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1276
                         Security updates for kvm
                               26 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kvm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7550 CVE-2018-5683 CVE-2017-18030
                   CVE-2017-5715  

Reference:         ASB-2018.0009
                   ASB-2018.0002.4
                   ESB-2018.0044
                   ESB-2018.0042.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20181077-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for kvm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1077-1
Rating:             important
References:         #1068032 #1076114 #1076179 #1082276 #1083291 
                    
Cross-References:   CVE-2017-18030 CVE-2017-5715 CVE-2018-5683
                    CVE-2018-7550
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4
______________________________________________________________________________

   An update that solves four vulnerabilities and has one
   errata is now available.

Description:

   This update for kvm fixes the following issues:

   - This update has the next round of Spectre v2 related patches, which now
     integrates with corresponding changes in libvirt. A January 2018 release
     of qemu initially addressed the Spectre v2 vulnerability for KVM guests
     by exposing the spec-ctrl feature for all x86 vcpu types, which was the
     quick and dirty approach, but not the proper solution. We remove that
     initial patch and now rely on patches from upstream. This update defines
     spec_ctrl and ibpb cpu feature flags as well as new cpu models which are
     clones
     of existing models with either -IBRS or -IBPB added to the end of the
      model name. These new vcpu models explicitly include the new
      feature(s), whereas the feature flags can be added to the cpu parameter
      as with other features. In short, for continued Spectre v2 protection,
      ensure that either the appropriate cpu feature flag is added to the
      QEMU command-line, or one of the new cpu models is used. Although
      migration from older versions is supported, the new cpu features won't
      be properly exposed to the guest until it is restarted with the cpu
      features explicitly added. A reboot is insufficient.
   - A warning patch is added which attempts to detect a migration from a
     qemu version which had the quick and dirty fix (it only detects certain
     cases, but hopefully is helpful.) For additional information on Spectre
     v2 as it relates to QEMU, see:
     https://www.qemu.org/2018/02/14/qemu-2-11-1-and-spectre-update/
     (CVE-2017-5715 bsc#1068032)
   - A patch is added to continue to detect Spectre v2 mitigation features
     (as shown by cpuid), and if found provide that feature to guests, even
     if running on older KVM (kernel) versions which do not yet expose that
     feature to QEMU. (bsc#1082276) These two patches will be removed when we
     can reasonably assume everyone is running with the appropriate updates.

   - Security fixes for the following CVE issues: (bsc#1076114 CVE-2018-5683)
     (bsc#1083291 CVE-2018-7550)
   - This patch is already included, add here for CVE track (bsc#1076179
     CVE-2017-18030)

   - Toolchain changes have cause the built size of pxe-virtio.rom to exceed
     64K. Tweak rarely used strings in code to reduce size of the binary so
     it fits again.

   - Eliminate bogus use of CPUID_7_0_EDX_PRED_CMD which we've carried since
     the initial Spectre v2 patch was added. EDX bit 27 of CPUID Leaf 07H,
     Sub-leaf 0 provides status on STIBP, and not the PRED_CMD MSR. Exposing
     the STIBP CPUID feature bit to the guest is wrong in general, since the
     VM doesn't directly control the scheduling of physical hyperthreads.
     This is left strictly to the L0 hypervisor.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-kvm-13571=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4 (i586 s390x x86_64):

      kvm-1.4.2-60.9.1


References:

   https://www.suse.com/security/cve/CVE-2017-18030.html
   https://www.suse.com/security/cve/CVE-2017-5715.html
   https://www.suse.com/security/cve/CVE-2018-5683.html
   https://www.suse.com/security/cve/CVE-2018-7550.html
   https://bugzilla.suse.com/1068032
   https://bugzilla.suse.com/1076114
   https://bugzilla.suse.com/1076179
   https://bugzilla.suse.com/1082276
   https://bugzilla.suse.com/1083291

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yq9M
-----END PGP SIGNATURE-----