Security update for xen

Announcement ID: SUSE-SU-2017:1145-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-9603 ( NVD ): 9.9 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-7718 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-7718 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-7980 ( SUSE ): 5.5 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2017-7980 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves three vulnerabilities and has five security fixes can now be installed.

Description:

This update for xen fixes several issues.

These security issues were fixed:

  • A malicious 64-bit PV guest may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks by placing a IRET hypercall in the middle of a multicall batch (XSA-213, bsc#1034843)
  • A malicious pair of guests may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks because of a missing check when transfering pages via GNTTABOP_transfer (XSA-214, bsc#1034844).
  • CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034994).
  • CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028655)

These non-security issues were fixed:

  • bsc#1029827: Additional xenstore patch

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-xen-13084=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-xen-13084=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-xen-13084=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • xen-devel-4.4.4_18-57.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • xen-kmp-default-4.4.4_18_3.0.101_97-57.1
    • xen-tools-domU-4.4.4_18-57.1
    • xen-libs-4.4.4_18-57.1
  • SUSE Linux Enterprise Server 11 SP4 (i586)
    • xen-kmp-pae-4.4.4_18_3.0.101_97-57.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64)
    • xen-4.4.4_18-57.1
    • xen-libs-32bit-4.4.4_18-57.1
    • xen-doc-html-4.4.4_18-57.1
    • xen-tools-4.4.4_18-57.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • xen-kmp-default-4.4.4_18_3.0.101_97-57.1
    • xen-doc-html-4.4.4_18-57.1
    • xen-tools-4.4.4_18-57.1
    • xen-libs-32bit-4.4.4_18-57.1
    • xen-tools-domU-4.4.4_18-57.1
    • xen-4.4.4_18-57.1
    • xen-libs-4.4.4_18-57.1

References: