Security update for xen

Announcement ID: SUSE-SU-2016:3208-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-10013 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-10024 ( NVD ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2016-10025 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9932 ( NVD ): 3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves four vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

  • A Mishandling of SYSCALL singlestep during emulation which could have lead to privilege escalation. (XSA-204, bsc#1016340, CVE-2016-10013)
  • CMPXCHG8B emulation failed to ignore operand size override which could have lead to information disclosure. (XSA-200, bsc#1012651, CVE-2016-9932)
  • PV guests may have been able to mask interrupts causing a Denial of Service. (XSA-202, bsc#1014298, CVE-2016-10024)
  • A missing NULL pointer check in VMFUNC emulation could lead to a hypervisor crash leading to a Denial of Servce. (XSA-203, bsc#1014300, CVE-2016-10025)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1866=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1866=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1866=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1866=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1866=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • xen-debugsource-4.7.1_04-28.1
    • xen-libs-4.7.1_04-28.1
    • xen-libs-debuginfo-4.7.1_04-28.1
    • xen-libs-32bit-4.7.1_04-28.1
    • xen-4.7.1_04-28.1
    • xen-libs-debuginfo-32bit-4.7.1_04-28.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 x86_64)
    • xen-debugsource-4.7.1_04-28.1
    • xen-devel-4.7.1_04-28.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • xen-doc-html-4.7.1_04-28.1
    • xen-debugsource-4.7.1_04-28.1
    • xen-libs-4.7.1_04-28.1
    • xen-libs-debuginfo-4.7.1_04-28.1
    • xen-tools-4.7.1_04-28.1
    • xen-tools-domU-debuginfo-4.7.1_04-28.1
    • xen-libs-32bit-4.7.1_04-28.1
    • xen-tools-domU-4.7.1_04-28.1
    • xen-tools-debuginfo-4.7.1_04-28.1
    • xen-4.7.1_04-28.1
    • xen-libs-debuginfo-32bit-4.7.1_04-28.1
  • SUSE Linux Enterprise Server 12 SP2 (x86_64)
    • xen-doc-html-4.7.1_04-28.1
    • xen-debugsource-4.7.1_04-28.1
    • xen-libs-4.7.1_04-28.1
    • xen-libs-debuginfo-4.7.1_04-28.1
    • xen-tools-4.7.1_04-28.1
    • xen-tools-domU-debuginfo-4.7.1_04-28.1
    • xen-libs-32bit-4.7.1_04-28.1
    • xen-tools-domU-4.7.1_04-28.1
    • xen-tools-debuginfo-4.7.1_04-28.1
    • xen-4.7.1_04-28.1
    • xen-libs-debuginfo-32bit-4.7.1_04-28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • xen-doc-html-4.7.1_04-28.1
    • xen-debugsource-4.7.1_04-28.1
    • xen-libs-4.7.1_04-28.1
    • xen-libs-debuginfo-4.7.1_04-28.1
    • xen-tools-4.7.1_04-28.1
    • xen-tools-domU-debuginfo-4.7.1_04-28.1
    • xen-libs-32bit-4.7.1_04-28.1
    • xen-tools-domU-4.7.1_04-28.1
    • xen-tools-debuginfo-4.7.1_04-28.1
    • xen-4.7.1_04-28.1
    • xen-libs-debuginfo-32bit-4.7.1_04-28.1

References: