Security update for xen

Announcement ID: SUSE-SU-2017:1080-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-9603 ( NVD ): 9.9 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-2633 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-6414 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-6414 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-6505 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-6505 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-7228 ( NVD ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves five vulnerabilities and has four security fixes can now be installed.

Description:

This update for xen fixes the following issues:

These security issues were fixed:

  • CVE-2017-7228: Broken check in memory_exchange() permited PV guest breakout (bsc#1030442).
  • XSA-206: Unprivileged guests issuing writes to xenstore were able to stall progress of the control domain or driver domain, possibly leading to a Denial of Service (DoS) of the entire host (bsc#1030144).
  • CVE-2017-6505: The ohci_service_ed_list function in hw/usb/hcd-ohci.c allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028235).
  • CVE-2017-6414: Memory leak in the vcard_apdu_new function in card_7816.c in libcacard allowed local guest OS users to cause a denial of service (host memory consumption) via vectors related to allocating a new APDU object (bsc#1027570).
  • CVE-2017-2633: The VNC display driver support was vulnerable to an out-of-bounds memory access issue. A user/process inside guest could use this flaw to cause DoS (bsc#1026636).
  • CVE-2016-9603: A privileged user within the guest VM can cause a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028655).

These non-security issues were fixed:

  • bsc#1022555: Timeout in "execution of /etc/xen/scripts/block add"
  • bsc#1029827: Forward port xenstored

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2017-626=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-626=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • xen-debugsource-4.4.4_16-22.36.1
    • xen-tools-debuginfo-4.4.4_16-22.36.1
    • xen-libs-32bit-4.4.4_16-22.36.1
    • xen-4.4.4_16-22.36.1
    • xen-tools-4.4.4_16-22.36.1
    • xen-libs-debuginfo-4.4.4_16-22.36.1
    • xen-doc-html-4.4.4_16-22.36.1
    • xen-tools-domU-4.4.4_16-22.36.1
    • xen-kmp-default-debuginfo-4.4.4_16_k3.12.61_52.69-22.36.1
    • xen-tools-domU-debuginfo-4.4.4_16-22.36.1
    • xen-libs-debuginfo-32bit-4.4.4_16-22.36.1
    • xen-libs-4.4.4_16-22.36.1
    • xen-kmp-default-4.4.4_16_k3.12.61_52.69-22.36.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • xen-debugsource-4.4.4_16-22.36.1
    • xen-tools-debuginfo-4.4.4_16-22.36.1
    • xen-libs-32bit-4.4.4_16-22.36.1
    • xen-4.4.4_16-22.36.1
    • xen-tools-4.4.4_16-22.36.1
    • xen-libs-debuginfo-4.4.4_16-22.36.1
    • xen-doc-html-4.4.4_16-22.36.1
    • xen-tools-domU-4.4.4_16-22.36.1
    • xen-kmp-default-debuginfo-4.4.4_16_k3.12.61_52.69-22.36.1
    • xen-tools-domU-debuginfo-4.4.4_16-22.36.1
    • xen-libs-debuginfo-32bit-4.4.4_16-22.36.1
    • xen-libs-4.4.4_16-22.36.1
    • xen-kmp-default-4.4.4_16_k3.12.61_52.69-22.36.1

References: