Security update for xen

Announcement ID: SUSE-SU-2017:2326-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-9603 ( NVD ): 9.9 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-10664 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-10664 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10664 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-11434 ( SUSE ): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-11434 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-11434 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-12135 ( SUSE ): 7.3 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:H
  • CVE-2017-12135 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-12136 ( SUSE ): 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-12136 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-12137 ( SUSE ): 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-12137 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-12855 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves seven vulnerabilities and has four security fixes can now be installed.

Description:

This update for xen to version 4.7.3 fixes several issues.

These security issues were fixed:

  • CVE-2017-12135: Unbounded recursion in grant table code allowed a malicious guest to crash the host or potentially escalate privileges/leak information (XSA-226, bsc#1051787).
  • CVE-2017-12137: Incorrectly-aligned updates to pagetables allowed for privilege escalation (XSA-227, bsc#1051788).
  • CVE-2017-12136: Race conditions with maptrack free list handling allows a malicious guest administrator to crash the host or escalate their privilege to that of the host (XSA-228, bsc#1051789).
  • CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049578).
  • CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046637).
  • CVE-2017-12855: Premature clearing of GTF_writing / GTF_reading lead to potentially leaking sensitive information (XSA-230 CVE-2017-12855).

These non-security issues were fixed:

  • bsc#1055695: XEN: 11SP4 and 12SP3 HVM guests can not be restored after the save using xl stack
  • bsc#1035231: Migration of HVM domU did not use superpages on destination dom0
  • bsc#1002573: Optimized LVM functions in block-dmmd block-dmmd
  • bsc#1037840: Xen-detect always showed HVM for PV guests

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1438=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1438=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1438=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1438=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1438=1
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • xen-libs-debuginfo-4.7.3_03-43.9.1
    • xen-libs-4.7.3_03-43.9.1
    • xen-libs-32bit-4.7.3_03-43.9.1
    • xen-debugsource-4.7.3_03-43.9.1
    • xen-4.7.3_03-43.9.1
    • xen-libs-debuginfo-32bit-4.7.3_03-43.9.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 x86_64)
    • xen-devel-4.7.3_03-43.9.1
    • xen-debugsource-4.7.3_03-43.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • xen-libs-debuginfo-4.7.3_03-43.9.1
    • xen-libs-4.7.3_03-43.9.1
    • xen-tools-debuginfo-4.7.3_03-43.9.1
    • xen-tools-4.7.3_03-43.9.1
    • xen-tools-domU-debuginfo-4.7.3_03-43.9.1
    • xen-libs-32bit-4.7.3_03-43.9.1
    • xen-debugsource-4.7.3_03-43.9.1
    • xen-libs-debuginfo-32bit-4.7.3_03-43.9.1
    • xen-tools-domU-4.7.3_03-43.9.1
    • xen-4.7.3_03-43.9.1
    • xen-doc-html-4.7.3_03-43.9.1
  • SUSE Linux Enterprise Server 12 SP2 (x86_64)
    • xen-libs-debuginfo-4.7.3_03-43.9.1
    • xen-libs-4.7.3_03-43.9.1
    • xen-tools-debuginfo-4.7.3_03-43.9.1
    • xen-tools-4.7.3_03-43.9.1
    • xen-tools-domU-debuginfo-4.7.3_03-43.9.1
    • xen-libs-32bit-4.7.3_03-43.9.1
    • xen-debugsource-4.7.3_03-43.9.1
    • xen-libs-debuginfo-32bit-4.7.3_03-43.9.1
    • xen-tools-domU-4.7.3_03-43.9.1
    • xen-4.7.3_03-43.9.1
    • xen-doc-html-4.7.3_03-43.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • xen-libs-debuginfo-4.7.3_03-43.9.1
    • xen-libs-4.7.3_03-43.9.1
    • xen-tools-debuginfo-4.7.3_03-43.9.1
    • xen-tools-4.7.3_03-43.9.1
    • xen-tools-domU-debuginfo-4.7.3_03-43.9.1
    • xen-libs-32bit-4.7.3_03-43.9.1
    • xen-debugsource-4.7.3_03-43.9.1
    • xen-libs-debuginfo-32bit-4.7.3_03-43.9.1
    • xen-tools-domU-4.7.3_03-43.9.1
    • xen-4.7.3_03-43.9.1
    • xen-doc-html-4.7.3_03-43.9.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • xen-libs-debuginfo-4.7.3_03-43.9.1
    • xen-libs-4.7.3_03-43.9.1
    • xen-tools-domU-debuginfo-4.7.3_03-43.9.1
    • xen-debugsource-4.7.3_03-43.9.1
    • xen-tools-domU-4.7.3_03-43.9.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • xen-libs-debuginfo-4.7.3_03-43.9.1
    • xen-libs-4.7.3_03-43.9.1
    • xen-tools-domU-debuginfo-4.7.3_03-43.9.1
    • xen-debugsource-4.7.3_03-43.9.1
    • xen-tools-domU-4.7.3_03-43.9.1

References: