Security update for xen

Announcement ID: SUSE-SU-2017:2864-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-15588 ( SUSE ): 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-15588 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-15589 ( SUSE ): 3.2 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2017-15589 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-15590 ( SUSE ): 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-15590 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-15591 ( SUSE ): 5.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-15591 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-15592 ( SUSE ): 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-15592 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-15593 ( SUSE ): 5.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-15593 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-15594 ( SUSE ): 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-15594 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-15595 ( SUSE ): 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-15595 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-5526 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-5526 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves nine vulnerabilities and has two security fixes can now be installed.

Description:

This update for xen fixes several issues:

These security issues were fixed:

  • CVE-2017-5526: The ES1370 audio device emulation support was vulnerable to a memory leakage issue allowing a privileged user inside the guest to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1059777)
  • CVE-2017-15593: Missing cleanup in the page type system allowed a malicious or buggy PV guest to cause DoS (XSA-242 bsc#1061084)
  • CVE-2017-15592: A problem in the shadow pagetable code allowed a malicious or buggy HVM guest to cause DoS or cause hypervisor memory corruption potentially allowing the guest to escalate its privilege (XSA-243 bsc#1061086)
  • CVE-2017-15594: Problematic handling of the selector fields in the Interrupt Descriptor Table (IDT) allowed a malicious or buggy x86 PV guest to escalate its privileges or cause DoS (XSA-244 bsc#1061087)
  • CVE-2017-15591: Missing checks in the handling of DMOPs allowed malicious or buggy stub domain kernels or tool stacks otherwise living outside of Domain0 to cause a DoS (XSA-238 bsc#1061077)
  • CVE-2017-15589: Intercepted I/O write operations with less than a full machine word's worth of data were not properly handled, which allowed a malicious unprivileged x86 HVM guest to obtain sensitive information from the host or other guests (XSA-239 bsc#1061080)
  • CVE-2017-15595: In certain configurations of linear page tables a stack overflow might have occured that allowed a malicious or buggy PV guest to cause DoS and potentially privilege escalation and information leaks (XSA-240 bsc#1061081)
  • CVE-2017-15588: Under certain conditions x86 PV guests could have caused the hypervisor to miss a necessary TLB flush for a page. This allowed a malicious x86 PV guest to access all of system memory, allowing for privilege escalation, DoS, and information leaks (XSA-241 bsc#1061082)
  • CVE-2017-15590: Multiple issues existed with the setup of PCI MSI interrupts that allowed a malicious or buggy guest to cause DoS and potentially privilege escalation and information leaks (XSA-237 bsc#1061076)

This non-security issue was fixed:

  • bsc#1057358: Fixed boot when secure boot is enabled

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1785=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1785=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1785=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1785=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1785=1
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • xen-libs-32bit-4.7.3_06-43.15.1
    • xen-libs-4.7.3_06-43.15.1
    • xen-debugsource-4.7.3_06-43.15.1
    • xen-libs-debuginfo-4.7.3_06-43.15.1
    • xen-4.7.3_06-43.15.1
    • xen-libs-debuginfo-32bit-4.7.3_06-43.15.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 x86_64)
    • xen-devel-4.7.3_06-43.15.1
    • xen-debugsource-4.7.3_06-43.15.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • xen-libs-32bit-4.7.3_06-43.15.1
    • xen-tools-debuginfo-4.7.3_06-43.15.1
    • xen-libs-4.7.3_06-43.15.1
    • xen-tools-domU-4.7.3_06-43.15.1
    • xen-debugsource-4.7.3_06-43.15.1
    • xen-libs-debuginfo-4.7.3_06-43.15.1
    • xen-doc-html-4.7.3_06-43.15.1
    • xen-4.7.3_06-43.15.1
    • xen-tools-domU-debuginfo-4.7.3_06-43.15.1
    • xen-tools-4.7.3_06-43.15.1
    • xen-libs-debuginfo-32bit-4.7.3_06-43.15.1
  • SUSE Linux Enterprise Server 12 SP2 (x86_64)
    • xen-libs-32bit-4.7.3_06-43.15.1
    • xen-tools-debuginfo-4.7.3_06-43.15.1
    • xen-libs-4.7.3_06-43.15.1
    • xen-tools-domU-4.7.3_06-43.15.1
    • xen-debugsource-4.7.3_06-43.15.1
    • xen-libs-debuginfo-4.7.3_06-43.15.1
    • xen-doc-html-4.7.3_06-43.15.1
    • xen-4.7.3_06-43.15.1
    • xen-tools-domU-debuginfo-4.7.3_06-43.15.1
    • xen-tools-4.7.3_06-43.15.1
    • xen-libs-debuginfo-32bit-4.7.3_06-43.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • xen-libs-32bit-4.7.3_06-43.15.1
    • xen-tools-debuginfo-4.7.3_06-43.15.1
    • xen-libs-4.7.3_06-43.15.1
    • xen-tools-domU-4.7.3_06-43.15.1
    • xen-debugsource-4.7.3_06-43.15.1
    • xen-libs-debuginfo-4.7.3_06-43.15.1
    • xen-doc-html-4.7.3_06-43.15.1
    • xen-4.7.3_06-43.15.1
    • xen-tools-domU-debuginfo-4.7.3_06-43.15.1
    • xen-tools-4.7.3_06-43.15.1
    • xen-libs-debuginfo-32bit-4.7.3_06-43.15.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • xen-tools-domU-4.7.3_06-43.15.1
    • xen-libs-4.7.3_06-43.15.1
    • xen-debugsource-4.7.3_06-43.15.1
    • xen-libs-debuginfo-4.7.3_06-43.15.1
    • xen-tools-domU-debuginfo-4.7.3_06-43.15.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • xen-tools-domU-4.7.3_06-43.15.1
    • xen-libs-4.7.3_06-43.15.1
    • xen-debugsource-4.7.3_06-43.15.1
    • xen-libs-debuginfo-4.7.3_06-43.15.1
    • xen-tools-domU-debuginfo-4.7.3_06-43.15.1

References: