SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1715-1
Rating:             important
References:         #1034845 #1037243 #1042160 #1042863 #1042882 
                    #1042893 #1042915 #1042931 #1042938 
Cross-References:   CVE-2017-8309 CVE-2017-8905 CVE-2017-9330
                   
Affected Products:
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves three vulnerabilities and has 6 fixes
   is now available.

Description:

   This update for xen fixes the following security issues:

   - blkif responses leaked backend stack data, which allowed unprivileged
     guest to obtain sensitive information from the host or other guests
     (XSA-216, bsc#1042863)
   - Page transfer might have allowed PV guest to elevate privilege (XSA-217,
     bsc#1042882)
   - Races in the grant table unmap code allowed for informations leaks and
     potentially privilege escalation (XSA-218, bsc#1042893)
   - Insufficient reference counts during shadow emulation allowed a
     malicious pair of guest to elevate their privileges to the privileges
     that XEN runs under (XSA-219, bsc#1042915)
   - Stale P2M mappings due to insufficient error checking allowed malicious
     guest to leak information or elevate privileges (XSA-222, bsc#1042931)
   - Grant table operations mishandled reference counts allowing malicious
     guests to escape (XSA-224, bsc#1042938)
   - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users     to cause a denial of service (infinite loop) by leveraging an incorrect
     return value (bsc#1042160)
   - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers     to cause a denial of service (memory consumption) by repeatedly starting
     and stopping audio capture (bsc#1037243)
   - CVE-2017-8905: Xen a failsafe callback, which might have allowed PV
     guest OS users to execute arbitrary code on the host OS (XSA-215,
     bsc#1034845).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-xen-13181=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-xen-13181=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-xen-13181=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64):

      xen-kmp-default-4.2.5_21_3.0.101_0.47.102-44.1
      xen-libs-4.2.5_21-44.1
      xen-tools-domU-4.2.5_21-44.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64):

      xen-4.2.5_21-44.1
      xen-doc-html-4.2.5_21-44.1
      xen-doc-pdf-4.2.5_21-44.1
      xen-libs-32bit-4.2.5_21-44.1
      xen-tools-4.2.5_21-44.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586):

      xen-kmp-pae-4.2.5_21_3.0.101_0.47.102-44.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      xen-kmp-default-4.2.5_21_3.0.101_0.47.102-44.1
      xen-kmp-pae-4.2.5_21_3.0.101_0.47.102-44.1
      xen-libs-4.2.5_21-44.1
      xen-tools-domU-4.2.5_21-44.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64):

      xen-debuginfo-4.2.5_21-44.1
      xen-debugsource-4.2.5_21-44.1


References:

   https://www.suse.com/security/cve/CVE-2017-8309.html
   https://www.suse.com/security/cve/CVE-2017-8905.html
   https://www.suse.com/security/cve/CVE-2017-9330.html
   https://bugzilla.suse.com/1034845
   https://bugzilla.suse.com/1037243
   https://bugzilla.suse.com/1042160
   https://bugzilla.suse.com/1042863
   https://bugzilla.suse.com/1042882
   https://bugzilla.suse.com/1042893
   https://bugzilla.suse.com/1042915
   https://bugzilla.suse.com/1042931
   https://bugzilla.suse.com/1042938

SuSE: 2017:1715-1: important: xen

June 29, 2017
An update that solves three vulnerabilities and has 6 fixes An update that solves three vulnerabilities and has 6 fixes An update that solves three vulnerabilities and has 6 fixes ...

Summary

This update for xen fixes the following security issues: - blkif responses leaked backend stack data, which allowed unprivileged guest to obtain sensitive information from the host or other guests (XSA-216, bsc#1042863) - Page transfer might have allowed PV guest to elevate privilege (XSA-217, bsc#1042882) - Races in the grant table unmap code allowed for informations leaks and potentially privilege escalation (XSA-218, bsc#1042893) - Insufficient reference counts during shadow emulation allowed a malicious pair of guest to elevate their privileges to the privileges that XEN runs under (XSA-219, bsc#1042915) - Stale P2M mappings due to insufficient error checking allowed malicious guest to leak information or elevate privileges (XSA-222, bsc#1042931) - Grant table operations mishandled reference counts allowing malicious guests to escape (XSA-224, bsc#1042938) - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042160) - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037243) - CVE-2017-8905: Xen a failsafe callback, which might have allowed PV guest OS users to execute arbitrary code on the host OS (XSA-215, bsc#1034845). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-xen-13181=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-xen-13181=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-xen-13181=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64): xen-kmp-default-4.2.5_21_3.0.101_0.47.102-44.1 xen-libs-4.2.5_21-44.1 xen-tools-domU-4.2.5_21-44.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64): xen-4.2.5_21-44.1 xen-doc-html-4.2.5_21-44.1 xen-doc-pdf-4.2.5_21-44.1 xen-libs-32bit-4.2.5_21-44.1 xen-tools-4.2.5_21-44.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586): xen-kmp-pae-4.2.5_21_3.0.101_0.47.102-44.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): xen-kmp-default-4.2.5_21_3.0.101_0.47.102-44.1 xen-kmp-pae-4.2.5_21_3.0.101_0.47.102-44.1 xen-libs-4.2.5_21-44.1 xen-tools-domU-4.2.5_21-44.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64): xen-debuginfo-4.2.5_21-44.1 xen-debugsource-4.2.5_21-44.1

References

#1034845 #1037243 #1042160 #1042863 #1042882

#1042893 #1042915 #1042931 #1042938

Cross- CVE-2017-8309 CVE-2017-8905 CVE-2017-9330

Affected Products:

SUSE Linux Enterprise Server 11-SP3-LTSS

SUSE Linux Enterprise Point of Sale 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP3

https://www.suse.com/security/cve/CVE-2017-8309.html

https://www.suse.com/security/cve/CVE-2017-8905.html

https://www.suse.com/security/cve/CVE-2017-9330.html

https://bugzilla.suse.com/1034845

https://bugzilla.suse.com/1037243

https://bugzilla.suse.com/1042160

https://bugzilla.suse.com/1042863

https://bugzilla.suse.com/1042882

https://bugzilla.suse.com/1042893

https://bugzilla.suse.com/1042915

https://bugzilla.suse.com/1042931

https://bugzilla.suse.com/1042938

Severity
Announcement ID: SUSE-SU-2017:1715-1
Rating: important

Related News