Security update for xen

Announcement ID: SUSE-SU-2016:3241-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-10013 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-10024 ( NVD ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2016-9932 ( NVD ): 3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves three vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

  • A Mishandling of SYSCALL singlestep during emulation which could have lead to privilege escalation. (XSA-204, bsc#1016340, CVE-2016-10013)
  • CMPXCHG8B emulation failed to ignore operand size override which could have lead to information disclosure. (XSA-200, bsc#1012651, CVE-2016-9932)
  • PV guests may have been able to mask interrupts causing a Denial of Service. (XSA-202, bsc#1014298, CVE-2016-10024)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2016-1885=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-1885=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • xen-doc-html-4.4.4_05-22.28.2
    • xen-kmp-default-debuginfo-4.4.4_05_k3.12.60_52.63-22.28.2
    • xen-tools-4.4.4_05-22.28.2
    • xen-libs-debuginfo-4.4.4_05-22.28.2
    • xen-tools-debuginfo-4.4.4_05-22.28.2
    • xen-kmp-default-4.4.4_05_k3.12.60_52.63-22.28.2
    • xen-libs-32bit-4.4.4_05-22.28.2
    • xen-debugsource-4.4.4_05-22.28.2
    • xen-4.4.4_05-22.28.2
    • xen-libs-debuginfo-32bit-4.4.4_05-22.28.2
    • xen-tools-domU-debuginfo-4.4.4_05-22.28.2
    • xen-tools-domU-4.4.4_05-22.28.2
    • xen-libs-4.4.4_05-22.28.2
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • xen-doc-html-4.4.4_05-22.28.2
    • xen-kmp-default-debuginfo-4.4.4_05_k3.12.60_52.63-22.28.2
    • xen-tools-4.4.4_05-22.28.2
    • xen-libs-debuginfo-4.4.4_05-22.28.2
    • xen-tools-debuginfo-4.4.4_05-22.28.2
    • xen-kmp-default-4.4.4_05_k3.12.60_52.63-22.28.2
    • xen-libs-32bit-4.4.4_05-22.28.2
    • xen-debugsource-4.4.4_05-22.28.2
    • xen-4.4.4_05-22.28.2
    • xen-libs-debuginfo-32bit-4.4.4_05-22.28.2
    • xen-tools-domU-debuginfo-4.4.4_05-22.28.2
    • xen-tools-domU-4.4.4_05-22.28.2
    • xen-libs-4.4.4_05-22.28.2

References: