Security update for xen

Announcement ID: SUSE-SU-2017:0718-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-10013 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-10024 ( NVD ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2016-10155 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2016-10155 ( NVD ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2016-9101 ( NVD ): 6.0 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2016-9776 ( SUSE ): 3.0 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2016-9776 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9776 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9911 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2016-9911 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2016-9921 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2016-9921 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2016-9922 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9922 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9932 ( NVD ): 3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-2615 ( NVD ): 5.5 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2017-2620 ( NVD ): 9.9 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Cloud 5
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Manager Proxy 2.1
  • SUSE Manager Server 2.1

An update that solves 12 vulnerabilities and has one security fix can now be installed.

Description:

This update for xen fixes several issues.

These security issues were fixed:

  • CVE-2016-10155: The virtual hardware watchdog 'wdt_i6300esb' was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1024183)
  • CVE-2017-2620: In CIRRUS_BLTMODE_MEMSYSSRC mode the bitblit copy routine cirrus_bitblt_cputovideo failed to check the memory region, allowing for an out-of-bounds write that allows for privilege escalation (bsc#1024834)
  • CVE-2017-2615: An error in the bitblt copy operation could have allowed a malicious guest administrator to cause an out of bounds memory access, possibly leading to information disclosure or privilege escalation (bsc#1023004)
  • CVE-2014-8106: A heap-based buffer overflow in the Cirrus VGA emulator allowed local guest users to execute arbitrary code via vectors related to blit regions (bsc#907805)
  • CVE-2016-9911: The USB EHCI Emulation support was vulnerable to a memory leakage issue while processing packet data in 'ehci_init_transfer'. A guest user/process could have used this issue to leak host memory, resulting in DoS for the host (bsc#1014507)
  • CVE-2016-9921: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1015169)
  • CVE-2016-9922: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1015169)
  • CVE-2016-10013: Xen allowed local 64-bit x86 HVM guest OS users to gain privileges by leveraging mishandling of SYSCALL singlestep during emulation (bsc#1016340).
  • CVE-2016-9932: CMPXCHG8B emulation on x86 systems allowed local HVM guest OS users to obtain sensitive information from host stack memory via a "supposedly-ignored" operand size prefix (bsc#1012651).
  • CVE-2016-9101: A memory leak in hw/net/eepro100.c allowed local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by repeatedly unplugging an i8255x (PRO100) NIC device (bsc#1013668)
  • CVE-2016-9776: The ColdFire Fast Ethernet Controller emulator support was vulnerable to an infinite loop issue while receiving packets in 'mcf_fec_receive'. A privileged user/process inside guest could have used this issue to crash the Qemu process on the host leading to DoS (bsc#1013657)
  • A malicious guest could have, by frequently rebooting over extended periods of time, run the host system out of memory, resulting in a Denial of Service (DoS) (bsc#1022871)
  • CVE-2016-10024: Xen allowed local x86 PV guest OS kernel administrators to cause a denial of service (host hang or crash) by modifying the instruction stream asynchronously while performing certain kernel operations (bsc#1014298)

This non-security issue was fixed:

  • bsc#1002496: Added support for reloading clvm in block-dmmd block-dmmd

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-xen-13030=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-xen-13030=1
  • SUSE Cloud 5
    zypper in -t patch sleclo50sp3-xen-13030=1
  • SUSE Manager Server 2.1
    zypper in -t patch sleman21-xen-13030=1
  • SUSE Manager Proxy 2.1
    zypper in -t patch slemap21-xen-13030=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • xen-libs-4.2.5_21-35.1
    • xen-kmp-pae-4.2.5_21_3.0.101_0.47.96-35.1
    • xen-kmp-default-4.2.5_21_3.0.101_0.47.96-35.1
    • xen-tools-domU-4.2.5_21-35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64 i586)
    • xen-libs-4.2.5_21-35.1
    • xen-tools-domU-4.2.5_21-35.1
    • xen-kmp-default-4.2.5_21_3.0.101_0.47.96-35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (i586)
    • xen-kmp-pae-4.2.5_21_3.0.101_0.47.96-35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64)
    • xen-libs-32bit-4.2.5_21-35.1
    • xen-tools-4.2.5_21-35.1
    • xen-4.2.5_21-35.1
    • xen-doc-pdf-4.2.5_21-35.1
    • xen-doc-html-4.2.5_21-35.1
  • SUSE Cloud 5 (x86_64)
    • xen-libs-4.2.5_21-35.1
    • xen-tools-domU-4.2.5_21-35.1
    • xen-libs-32bit-4.2.5_21-35.1
    • xen-tools-4.2.5_21-35.1
    • xen-4.2.5_21-35.1
    • xen-doc-pdf-4.2.5_21-35.1
    • xen-doc-html-4.2.5_21-35.1
    • xen-kmp-default-4.2.5_21_3.0.101_0.47.96-35.1
  • SUSE Manager Server 2.1 (x86_64)
    • xen-libs-4.2.5_21-35.1
    • xen-tools-domU-4.2.5_21-35.1
    • xen-libs-32bit-4.2.5_21-35.1
    • xen-tools-4.2.5_21-35.1
    • xen-4.2.5_21-35.1
    • xen-doc-pdf-4.2.5_21-35.1
    • xen-doc-html-4.2.5_21-35.1
    • xen-kmp-default-4.2.5_21_3.0.101_0.47.96-35.1
  • SUSE Manager Proxy 2.1 (x86_64)
    • xen-libs-4.2.5_21-35.1
    • xen-tools-domU-4.2.5_21-35.1
    • xen-libs-32bit-4.2.5_21-35.1
    • xen-tools-4.2.5_21-35.1
    • xen-4.2.5_21-35.1
    • xen-doc-pdf-4.2.5_21-35.1
    • xen-doc-html-4.2.5_21-35.1
    • xen-kmp-default-4.2.5_21_3.0.101_0.47.96-35.1

References: