SUSE-SU-2017:1770-1: important: Security update for xen

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Jul 4 13:11:17 MDT 2017


   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1770-1
Rating:             important
References:         #1014136 #1026236 #1027519 #1031460 #1032148 
                    #1034845 #1036470 #1037243 #1042160 #1042863 
                    #1042882 #1042893 #1042915 #1042924 #1042931 
                    #1042938 #1043074 #1043297 
Cross-References:   CVE-2017-8112 CVE-2017-8309 CVE-2017-8905
                    CVE-2017-9330 CVE-2017-9374 CVE-2017-9503
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves 6 vulnerabilities and has 12 fixes is
   now available.

Description:

   This update for xen fixes several issues.

   These security issues were fixed:

   - blkif responses leaked backend stack data, which allowed unprivileged
     guest to obtain sensitive information from the host or other guests
     (XSA-216, bsc#1042863)
   - Page transfer might have allowed PV guest to elevate privilege (XSA-217,
     bsc#1042882)
   - Races in the grant table unmap code allowed for informations leaks and
     potentially privilege escalation (XSA-218, bsc#1042893)
   - Insufficient reference counts during shadow emulation allowed a
     malicious pair of guest to elevate their privileges to the privileges
     that XEN runs under (XSA-219, bsc#1042915)
   - Stale P2M mappings due to insufficient error checking allowed malicious
     guest to leak information or elevate privileges (XSA-222, bsc#1042931)
   - Grant table operations mishandled reference counts allowing malicious
     guests to escape (XSA-224, bsc#1042938)
   - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users
     to cause a denial of service (infinite loop) by leveraging an incorrect
     return value (bsc#1042160)
   - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers
     to cause a denial of service (memory consumption) by repeatedly starting
     and stopping audio capture (bsc#1037243)
   - CVE-2017-8905: Xen a failsafe callback, which might have allowed PV
     guest OS users to execute arbitrary code on the host OS (XSA-215,
     bsc#1034845).
   - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation
     support was vulnerable to a null pointer dereference issue which allowed
     a privileged user inside guest to crash the Qemu process on the host
     resulting in DoS (bsc#1043297)
   - CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak,
     allowing for DoS (bsc#1043074)
   - CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged
     users to cause a denial of service (infinite loop and CPU consumption)
     via the message ring page count (bsc#1036470)
   - Missing NULL pointer check in event channel poll allows guests to DoS
     the host (XSA-221, bsc#1042924)

   These non-security issues were fixed:

   - bsc#1032148: Ensure that time doesn't goes backwards during live
     migration of HVM domU
   - bsc#1031460: Fixed DomU Live Migration
   - bsc#1014136: Fixed kdump SLES12-SP2
   - bsc#1026236: Equalized paravirtualized vs. fully virtualized migration
     speed


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-xen-13193=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-xen-13193=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-xen-13193=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      xen-devel-4.4.4_20-60.3

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      xen-kmp-default-4.4.4_20_3.0.101_104-60.3
      xen-libs-4.4.4_20-60.3
      xen-tools-domU-4.4.4_20-60.3

   - SUSE Linux Enterprise Server 11-SP4 (x86_64):

      xen-4.4.4_20-60.3
      xen-doc-html-4.4.4_20-60.3
      xen-libs-32bit-4.4.4_20-60.3
      xen-tools-4.4.4_20-60.3

   - SUSE Linux Enterprise Server 11-SP4 (i586):

      xen-kmp-pae-4.4.4_20_3.0.101_104-60.3

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      xen-debuginfo-4.4.4_20-60.3
      xen-debugsource-4.4.4_20-60.3


References:

   https://www.suse.com/security/cve/CVE-2017-8112.html
   https://www.suse.com/security/cve/CVE-2017-8309.html
   https://www.suse.com/security/cve/CVE-2017-8905.html
   https://www.suse.com/security/cve/CVE-2017-9330.html
   https://www.suse.com/security/cve/CVE-2017-9374.html
   https://www.suse.com/security/cve/CVE-2017-9503.html
   https://bugzilla.suse.com/1014136
   https://bugzilla.suse.com/1026236
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1031460
   https://bugzilla.suse.com/1032148
   https://bugzilla.suse.com/1034845
   https://bugzilla.suse.com/1036470
   https://bugzilla.suse.com/1037243
   https://bugzilla.suse.com/1042160
   https://bugzilla.suse.com/1042863
   https://bugzilla.suse.com/1042882
   https://bugzilla.suse.com/1042893
   https://bugzilla.suse.com/1042915
   https://bugzilla.suse.com/1042924
   https://bugzilla.suse.com/1042931
   https://bugzilla.suse.com/1042938
   https://bugzilla.suse.com/1043074
   https://bugzilla.suse.com/1043297



More information about the sle-updates mailing list