Security update for xen

Announcement ID: SUSE-SU-2017:0571-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-9921 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2016-9921 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2016-9922 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9922 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-2615 ( NVD ): 5.5 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2017-2620 ( NVD ): 9.9 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves four vulnerabilities and has seven security fixes can now be installed.

Description:

This update for xen fixes several issues.

These security issues were fixed:

  • CVE-2017-2620: In CIRRUS_BLTMODE_MEMSYSSRC mode the bitblit copy routine cirrus_bitblt_cputovideo failed to check the memory region, allowing for an out-of-bounds write that allows for privilege escalation (bsc#1024834).
  • CVE-2017-2615: An error in the bitblt copy operation could have allowed a malicious guest administrator to cause an out of bounds memory access, possibly leading to information disclosure or privilege escalation (bsc#1023004).
  • A malicious guest could have, by frequently rebooting over extended periods of time, run the host system out of memory, resulting in a Denial of Service (DoS) (bsc#1022871)
  • CVE-2016-9921: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1015169

These non-security issues were fixed:

  • bsc#1000195: Prevent panic on CPU0 while booting on SLES 11 SP3
  • bsc#1002496: Added support for reloading clvm in block-dmmd block-dmmd
  • bsc#1005028: Fixed building Xen RPMs from Sources

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-296=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-296=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-296=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-296=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-296=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • xen-debugsource-4.7.1_06-31.1
    • xen-libs-debuginfo-32bit-4.7.1_06-31.1
    • xen-libs-4.7.1_06-31.1
    • xen-4.7.1_06-31.1
    • xen-libs-32bit-4.7.1_06-31.1
    • xen-libs-debuginfo-4.7.1_06-31.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 x86_64)
    • xen-devel-4.7.1_06-31.1
    • xen-debugsource-4.7.1_06-31.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • xen-doc-html-4.7.1_06-31.1
    • xen-tools-4.7.1_06-31.1
    • xen-debugsource-4.7.1_06-31.1
    • xen-tools-debuginfo-4.7.1_06-31.1
    • xen-tools-domU-debuginfo-4.7.1_06-31.1
    • xen-tools-domU-4.7.1_06-31.1
    • xen-libs-debuginfo-32bit-4.7.1_06-31.1
    • xen-libs-4.7.1_06-31.1
    • xen-4.7.1_06-31.1
    • xen-libs-32bit-4.7.1_06-31.1
    • xen-libs-debuginfo-4.7.1_06-31.1
  • SUSE Linux Enterprise Server 12 SP2 (x86_64)
    • xen-doc-html-4.7.1_06-31.1
    • xen-tools-4.7.1_06-31.1
    • xen-debugsource-4.7.1_06-31.1
    • xen-tools-debuginfo-4.7.1_06-31.1
    • xen-tools-domU-debuginfo-4.7.1_06-31.1
    • xen-tools-domU-4.7.1_06-31.1
    • xen-libs-debuginfo-32bit-4.7.1_06-31.1
    • xen-libs-4.7.1_06-31.1
    • xen-4.7.1_06-31.1
    • xen-libs-32bit-4.7.1_06-31.1
    • xen-libs-debuginfo-4.7.1_06-31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • xen-doc-html-4.7.1_06-31.1
    • xen-tools-4.7.1_06-31.1
    • xen-debugsource-4.7.1_06-31.1
    • xen-tools-debuginfo-4.7.1_06-31.1
    • xen-tools-domU-debuginfo-4.7.1_06-31.1
    • xen-tools-domU-4.7.1_06-31.1
    • xen-libs-debuginfo-32bit-4.7.1_06-31.1
    • xen-libs-4.7.1_06-31.1
    • xen-4.7.1_06-31.1
    • xen-libs-32bit-4.7.1_06-31.1
    • xen-libs-debuginfo-4.7.1_06-31.1

References: