You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa xen

Sigurnosni nedostaci programskog paketa xen

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:0718-1
Rating: important
References: #1002496 #1012651 #1013657 #1013668 #1014298
#1014507 #1015169 #1016340 #1022871 #1023004
#1024183 #1024834 #907805
Cross-References: CVE-2014-8106 CVE-2016-10013 CVE-2016-10024
CVE-2016-10155 CVE-2016-9101 CVE-2016-9776
CVE-2016-9911 CVE-2016-9921 CVE-2016-9922
CVE-2016-9932 CVE-2017-2615 CVE-2017-2620

Affected Products:
SUSE OpenStack Cloud 5
SUSE Manager Proxy 2.1
SUSE Manager 2.1
SUSE Linux Enterprise Server 11-SP3-LTSS
SUSE Linux Enterprise Point of Sale 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that solves 12 vulnerabilities and has one errata
is now available.

Description:

This update for xen fixes several issues.

These security issues were fixed:

– CVE-2016-10155: The virtual hardware watchdog ‘wdt_i6300esb’ was
vulnerable to a memory leakage issue allowing a privileged user to cause
a DoS and/or potentially crash the Qemu process on the host (bsc#1024183)
– CVE-2017-2620: In CIRRUS_BLTMODE_MEMSYSSRC mode the bitblit copy routine
cirrus_bitblt_cputovideo failed to check the memory region, allowing for
an out-of-bounds write that allows for privilege escalation (bsc#1024834)
– CVE-2017-2615: An error in the bitblt copy operation could have allowed
a malicious guest administrator to cause an out of bounds memory access,
possibly leading to information disclosure or privilege escalation
(bsc#1023004)
– CVE-2014-8106: A heap-based buffer overflow in the Cirrus VGA emulator
allowed local guest users to execute arbitrary code via vectors related
to blit regions (bsc#907805)
– CVE-2016-9911: The USB EHCI Emulation support was vulnerable to a memory
leakage issue while processing packet data in ‘ehci_init_transfer’. A
guest user/process could have used this issue to leak host memory,
resulting in DoS for the host (bsc#1014507)
– CVE-2016-9921: The Cirrus CLGD 54xx VGA Emulator support was vulnerable
to a divide by zero issue while copying VGA data. A privileged user
inside guest could have used this flaw to crash the process instance on
the host, resulting in DoS (bsc#1015169)
– CVE-2016-9922: The Cirrus CLGD 54xx VGA Emulator support was vulnerable
to a divide by zero issue while copying VGA data. A privileged user
inside guest could have used this flaw to crash the process instance on
the host, resulting in DoS (bsc#1015169)
– CVE-2016-10013: Xen allowed local 64-bit x86 HVM guest OS users to gain
privileges by leveraging mishandling of SYSCALL singlestep during
emulation (bsc#1016340).
– CVE-2016-9932: CMPXCHG8B emulation on x86 systems allowed local HVM
guest OS users to obtain sensitive information from host stack memory
via a “supposedly-ignored” operand size prefix (bsc#1012651).
– CVE-2016-9101: A memory leak in hw/net/eepro100.c allowed local guest OS
administrators to cause a denial of service (memory consumption and QEMU
process crash) by repeatedly unplugging an i8255x (PRO100) NIC device
(bsc#1013668)
– CVE-2016-9776: The ColdFire Fast Ethernet Controller emulator support
was vulnerable to an infinite loop issue while receiving packets in
‘mcf_fec_receive’. A privileged user/process inside guest could have
used this issue to crash the Qemu process on the host leading to DoS
(bsc#1013657)
– A malicious guest could have, by frequently rebooting over extended
periods of time, run the host system out of memory, resulting in a
Denial of Service (DoS) (bsc#1022871)
– CVE-2016-10024: Xen allowed local x86 PV guest OS kernel administrators
to cause a denial of service (host hang or crash) by modifying the
instruction stream asynchronously while performing certain kernel
operations (bsc#1014298)

This non-security issue was fixed:

– bsc#1002496: Added support for reloading clvm in block-dmmd block-dmmd

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE OpenStack Cloud 5:

zypper in -t patch sleclo50sp3-xen-13030=1

– SUSE Manager Proxy 2.1:

zypper in -t patch slemap21-xen-13030=1

– SUSE Manager 2.1:

zypper in -t patch sleman21-xen-13030=1

– SUSE Linux Enterprise Server 11-SP3-LTSS:

zypper in -t patch slessp3-xen-13030=1

– SUSE Linux Enterprise Point of Sale 11-SP3:

zypper in -t patch sleposp3-xen-13030=1

– SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-xen-13030=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE OpenStack Cloud 5 (x86_64):

xen-4.2.5_21-35.1
xen-doc-html-4.2.5_21-35.1
xen-doc-pdf-4.2.5_21-35.1
xen-kmp-default-4.2.5_21_3.0.101_0.47.96-35.1
xen-libs-32bit-4.2.5_21-35.1
xen-libs-4.2.5_21-35.1
xen-tools-4.2.5_21-35.1
xen-tools-domU-4.2.5_21-35.1

– SUSE Manager Proxy 2.1 (x86_64):

xen-4.2.5_21-35.1
xen-doc-html-4.2.5_21-35.1
xen-doc-pdf-4.2.5_21-35.1
xen-kmp-default-4.2.5_21_3.0.101_0.47.96-35.1
xen-libs-32bit-4.2.5_21-35.1
xen-libs-4.2.5_21-35.1
xen-tools-4.2.5_21-35.1
xen-tools-domU-4.2.5_21-35.1

– SUSE Manager 2.1 (x86_64):

xen-4.2.5_21-35.1
xen-doc-html-4.2.5_21-35.1
xen-doc-pdf-4.2.5_21-35.1
xen-kmp-default-4.2.5_21_3.0.101_0.47.96-35.1
xen-libs-32bit-4.2.5_21-35.1
xen-libs-4.2.5_21-35.1
xen-tools-4.2.5_21-35.1
xen-tools-domU-4.2.5_21-35.1

– SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64):

xen-kmp-default-4.2.5_21_3.0.101_0.47.96-35.1
xen-libs-4.2.5_21-35.1
xen-tools-domU-4.2.5_21-35.1

– SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64):

xen-4.2.5_21-35.1
xen-doc-html-4.2.5_21-35.1
xen-doc-pdf-4.2.5_21-35.1
xen-libs-32bit-4.2.5_21-35.1
xen-tools-4.2.5_21-35.1

– SUSE Linux Enterprise Server 11-SP3-LTSS (i586):

xen-kmp-pae-4.2.5_21_3.0.101_0.47.96-35.1

– SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

xen-kmp-default-4.2.5_21_3.0.101_0.47.96-35.1
xen-kmp-pae-4.2.5_21_3.0.101_0.47.96-35.1
xen-libs-4.2.5_21-35.1
xen-tools-domU-4.2.5_21-35.1

– SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64):

xen-debuginfo-4.2.5_21-35.1
xen-debugsource-4.2.5_21-35.1

References:

https://www.suse.com/security/cve/CVE-2014-8106.html
https://www.suse.com/security/cve/CVE-2016-10013.html
https://www.suse.com/security/cve/CVE-2016-10024.html
https://www.suse.com/security/cve/CVE-2016-10155.html
https://www.suse.com/security/cve/CVE-2016-9101.html
https://www.suse.com/security/cve/CVE-2016-9776.html
https://www.suse.com/security/cve/CVE-2016-9911.html
https://www.suse.com/security/cve/CVE-2016-9921.html
https://www.suse.com/security/cve/CVE-2016-9922.html
https://www.suse.com/security/cve/CVE-2016-9932.html
https://www.suse.com/security/cve/CVE-2017-2615.html
https://www.suse.com/security/cve/CVE-2017-2620.html
https://bugzilla.suse.com/1002496
https://bugzilla.suse.com/1012651
https://bugzilla.suse.com/1013657
https://bugzilla.suse.com/1013668
https://bugzilla.suse.com/1014298
https://bugzilla.suse.com/1014507
https://bugzilla.suse.com/1015169
https://bugzilla.suse.com/1016340
https://bugzilla.suse.com/1022871
https://bugzilla.suse.com/1023004
https://bugzilla.suse.com/1024183
https://bugzilla.suse.com/1024834
https://bugzilla.suse.com/907805


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorVlatka Misic
Cert idNCERT-REF-2017-03-0141-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa MozillaFirefox

Otkriveni su sigurnosni nedostaci u programskom paketu MozillaFirefox za operacijski sustav SUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close