Security update for xen

Announcement ID: SUSE-SU-2017:1148-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-7718 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-7718 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-7980 ( SUSE ): 5.5 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2017-7980 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves two vulnerabilities and has four security fixes can now be installed.

Description:

This update for xen fixes several issues.

These security issues were fixed:

  • CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035483).
  • A malicious 64-bit PV guest may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks by placing a IRET hypercall in the middle of a multicall batch (XSA-213, bsc#1034843)
  • A malicious pair of guests may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks because of a missing check when transfering pages via GNTTABOP_transfer (XSA-214, bsc#1034844).
  • Incorrect checks when handling exceptions allowed a malicious or buggy 64-bit PV guest to modify part of a physical memory page not belonging to it, potentially allowing for all of privilege escalation, host or other guest crashes, and information leaks (XSA-215, bsc#1034845)
  • CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034994).

This non-security issue was fixed:

  • bsc#1029827: Additional xenstore fixes

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2017-665=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-665=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1
    • xen-libs-32bit-4.4.4_18-22.39.1
    • xen-tools-4.4.4_18-22.39.1
    • xen-tools-domU-debuginfo-4.4.4_18-22.39.1
    • xen-kmp-default-debuginfo-4.4.4_18_k3.12.61_52.69-22.39.1
    • xen-4.4.4_18-22.39.1
    • xen-tools-domU-4.4.4_18-22.39.1
    • xen-tools-debuginfo-4.4.4_18-22.39.1
    • xen-doc-html-4.4.4_18-22.39.1
    • xen-libs-debuginfo-32bit-4.4.4_18-22.39.1
    • xen-debugsource-4.4.4_18-22.39.1
    • xen-libs-debuginfo-4.4.4_18-22.39.1
    • xen-libs-4.4.4_18-22.39.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • xen-kmp-default-4.4.4_18_k3.12.61_52.69-22.39.1
    • xen-libs-32bit-4.4.4_18-22.39.1
    • xen-tools-4.4.4_18-22.39.1
    • xen-tools-domU-debuginfo-4.4.4_18-22.39.1
    • xen-kmp-default-debuginfo-4.4.4_18_k3.12.61_52.69-22.39.1
    • xen-4.4.4_18-22.39.1
    • xen-tools-domU-4.4.4_18-22.39.1
    • xen-tools-debuginfo-4.4.4_18-22.39.1
    • xen-doc-html-4.4.4_18-22.39.1
    • xen-libs-debuginfo-32bit-4.4.4_18-22.39.1
    • xen-debugsource-4.4.4_18-22.39.1
    • xen-libs-debuginfo-4.4.4_18-22.39.1
    • xen-libs-4.4.4_18-22.39.1

References: