You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa xen

Sigurnosni nedostaci programskog paketa xen

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1795-1
Rating: important
References: #1014136 #1026236 #1027519 #1031460 #1032148
#1034845 #1036470 #1037243 #1042160 #1042863
#1042882 #1042893 #1042915 #1042924 #1042931
#1042938 #1043074 #1043297
Cross-References: CVE-2017-10911 CVE-2017-10912 CVE-2017-10913
CVE-2017-10914 CVE-2017-10915 CVE-2017-10917
CVE-2017-10918 CVE-2017-10920 CVE-2017-10921
CVE-2017-10922 CVE-2017-8112 CVE-2017-8309
CVE-2017-8905 CVE-2017-9330 CVE-2017-9374
CVE-2017-9503
Affected Products:
SUSE Linux Enterprise Server for SAP 12
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves 16 vulnerabilities and has two fixes
is now available.

Description:

This update for xen fixes several issues.

These security issues were fixed:

– CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation
support was vulnerable to a null pointer dereference issue which allowed
a privileged user inside guest to crash the Qemu process on the host
resulting in DoS (bsc#1043297)
– CVE-2017-9374: Missing free of ‘s->ipacket’, causes a host memory leak,
allowing for DoS (bsc#1043074)
– CVE-2017-10911: blkif responses leaked backend stack data, which allowed
unprivileged guest to obtain sensitive information from the host or
other guests (XSA-216, bsc#1042863)
– CVE-2017-10912: Page transfer might have allowed PV guest to elevate
privilege (XSA-217, bsc#1042882)
– CVE-2017-10913, CVE-2017-10914: Races in the grant table unmap code
allowed for informations leaks and potentially privilege escalation
(XSA-218, bsc#1042893)
– CVE-2017-10915: Insufficient reference counts during shadow emulation
allowed a malicious pair of guest to elevate their privileges to the
privileges that XEN runs under (XSA-219, bsc#1042915)
– CVE-2017-10917: Missing NULL pointer check in event channel poll allows
guests to DoS the host (XSA-221, bsc#1042924)
– CVE-2017-10918: Stale P2M mappings due to insufficient error checking
allowed malicious guest to leak information or elevate privileges
(XSA-222, bsc#1042931)
– CVE-2017-10920, CVE-2017-10921, CVE-2017-10922: Grant table operations
mishandled reference counts allowing malicious guests to escape
(XSA-224, bsc#1042938)
– CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users
to cause a denial of service (infinite loop) by leveraging an incorrect
return value (bsc#1042160)
– CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers
to cause a denial of service (memory consumption) by repeatedly starting
and stopping audio capture (bsc#1037243)
– CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged
users to cause a denial of service (infinite loop and CPU consumption)
via the message ring page count (bsc#1036470)
– CVE-2017-8905: Xen a failsafe callback, which might have allowed PV
guest OS users to execute arbitrary code on the host OS (XSA-215,
bsc#1034845).

These non-security issues were fixed:

– bsc#1031460: Fixed DomU Live Migration
– bsc#1014136: Fixed kdump SLES12-SP2
– bsc#1026236: Equalized paravirtualized vs. fully virtualized migration
speed
– bsc#1032148: Ensure that time doesn’t goes backwards during live
migration of HVM domU
– bsc#1027519: Included various upstream patches

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12:

zypper in -t patch SUSE-SLE-SAP-12-2017-1118=1

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2017-1118=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12 (x86_64):

xen-4.4.4_21-22.42.1
xen-debugsource-4.4.4_21-22.42.1
xen-doc-html-4.4.4_21-22.42.1
xen-kmp-default-4.4.4_21_k3.12.61_52.77-22.42.1
xen-kmp-default-debuginfo-4.4.4_21_k3.12.61_52.77-22.42.1
xen-libs-32bit-4.4.4_21-22.42.1
xen-libs-4.4.4_21-22.42.1
xen-libs-debuginfo-32bit-4.4.4_21-22.42.1
xen-libs-debuginfo-4.4.4_21-22.42.1
xen-tools-4.4.4_21-22.42.1
xen-tools-debuginfo-4.4.4_21-22.42.1
xen-tools-domU-4.4.4_21-22.42.1
xen-tools-domU-debuginfo-4.4.4_21-22.42.1

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

xen-4.4.4_21-22.42.1
xen-debugsource-4.4.4_21-22.42.1
xen-doc-html-4.4.4_21-22.42.1
xen-kmp-default-4.4.4_21_k3.12.61_52.77-22.42.1
xen-kmp-default-debuginfo-4.4.4_21_k3.12.61_52.77-22.42.1
xen-libs-32bit-4.4.4_21-22.42.1
xen-libs-4.4.4_21-22.42.1
xen-libs-debuginfo-32bit-4.4.4_21-22.42.1
xen-libs-debuginfo-4.4.4_21-22.42.1
xen-tools-4.4.4_21-22.42.1
xen-tools-debuginfo-4.4.4_21-22.42.1
xen-tools-domU-4.4.4_21-22.42.1
xen-tools-domU-debuginfo-4.4.4_21-22.42.1

References:

https://www.suse.com/security/cve/CVE-2017-10911.html
https://www.suse.com/security/cve/CVE-2017-10912.html
https://www.suse.com/security/cve/CVE-2017-10913.html
https://www.suse.com/security/cve/CVE-2017-10914.html
https://www.suse.com/security/cve/CVE-2017-10915.html
https://www.suse.com/security/cve/CVE-2017-10917.html
https://www.suse.com/security/cve/CVE-2017-10918.html
https://www.suse.com/security/cve/CVE-2017-10920.html
https://www.suse.com/security/cve/CVE-2017-10921.html
https://www.suse.com/security/cve/CVE-2017-10922.html
https://www.suse.com/security/cve/CVE-2017-8112.html
https://www.suse.com/security/cve/CVE-2017-8309.html
https://www.suse.com/security/cve/CVE-2017-8905.html
https://www.suse.com/security/cve/CVE-2017-9330.html
https://www.suse.com/security/cve/CVE-2017-9374.html
https://www.suse.com/security/cve/CVE-2017-9503.html
https://bugzilla.suse.com/1014136
https://bugzilla.suse.com/1026236
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1031460
https://bugzilla.suse.com/1032148
https://bugzilla.suse.com/1034845
https://bugzilla.suse.com/1036470
https://bugzilla.suse.com/1037243
https://bugzilla.suse.com/1042160
https://bugzilla.suse.com/1042863
https://bugzilla.suse.com/1042882
https://bugzilla.suse.com/1042893
https://bugzilla.suse.com/1042915
https://bugzilla.suse.com/1042924
https://bugzilla.suse.com/1042931
https://bugzilla.suse.com/1042938
https://bugzilla.suse.com/1043074
https://bugzilla.suse.com/1043297


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

SUSE Security Update: Security update for xen

______________________________________________________________________________

 

Announcement ID:    SUSE-SU-2017:1812-1

Rating:             important

References:         #1014136 #1026236 #1027519 #1031460 #1034845 

                    #1036470 #1037243 #1042160 #1042863 #1042882 

                    #1042893 #1042915 #1042923 #1042924 #1042931 

                    #1042938 #1043074 #1043297 

Cross-References:   CVE-2017-10911 CVE-2017-10912 CVE-2017-10913

                    CVE-2017-10914 CVE-2017-10915 CVE-2017-10916

                    CVE-2017-10917 CVE-2017-10918 CVE-2017-10920

                    CVE-2017-10921 CVE-2017-10922 CVE-2017-8112

                    CVE-2017-8309 CVE-2017-8905 CVE-2017-9330

                    CVE-2017-9374 CVE-2017-9503

Affected Products:

                    SUSE OpenStack Cloud 6

                    SUSE Linux Enterprise Server for SAP 12-SP1

                    SUSE Linux Enterprise Server 12-SP1-LTSS

______________________________________________________________________________

 

   An update that solves 17 vulnerabilities and has one errata

   is now available.

 

Description:

 

   This update for xen fixes several issues.

 

   These security issues were fixed:

 

   - CVE-2017-10911: blkif responses leaked backend stack data, which allowed

     unprivileged guest to obtain sensitive information from the host or

     other guests (XSA-216, bsc#1042863)

   - CVE-2017-10912: Page transfer might have allowed PV guest to elevate

     privilege (XSA-217, bsc#1042882)

   - CVE-2017-10913, CVE-2017-10914: Races in the grant table unmap code

     allowed for informations leaks and potentially privilege escalation

     (XSA-218, bsc#1042893)

   - CVE-2017-10915: Insufficient reference counts during shadow emulation

     allowed a malicious pair of guest to elevate their privileges to the

     privileges that XEN runs under (XSA-219, bsc#1042915)

   - CVE-2017-10917: Missing NULL pointer check in event channel poll allows

     guests to DoS the host (XSA-221, bsc#1042924)

   - CVE-2017-10918: Stale P2M mappings due to insufficient error checking

     allowed malicious guest to leak information or elevate privileges

     (XSA-222, bsc#1042931)

   - CVE-2017-10922, CVE-2017-10921, CVE-2017-10920: Grant table operations

     mishandled reference counts allowing malicious guests to escape

     (XSA-224, bsc#1042938)

   - CVE-2017-10916: PKRU and BND* leakage between vCPU-s might have leaked

     information to other guests (XSA-220, bsc#1042923)

   - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users

     to cause a denial of service (infinite loop) by leveraging an incorrect

     return value (bsc#1042160)

   - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers

     to cause a denial of service (memory consumption) by repeatedly starting

     and stopping audio capture (bsc#1037243)

   - CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged

     users to cause a denial of service (infinite loop and CPU consumption)

     via the message ring page count (bsc#1036470)

   - CVE-2017-8905: Xen a failsafe callback, which might have allowed PV

     guest OS users to execute arbitrary code on the host OS (XSA-215,

     bsc#1034845).

   - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation

     support was vulnerable to a null pointer dereference issue which allowed

     a privileged user inside guest to crash the Qemu process on the host

     resulting in DoS (bsc#1043297)

   - CVE-2017-9374: Missing free of ‘s->ipacket’, causes a host memory leak,

     allowing for DoS (bsc#1043074)

 

   These non-security issues were fixed:

 

   - bsc#1031460: Fixed DomU Live Migration

   - bsc#1014136: Fixed kdump SLES12-SP2

   - bsc#1026236: Equalized paravirtualized vs. fully virtualized migration

     speed

 

 

Patch Instructions:

 

   To install this SUSE Security Update use YaST online_update.

   Alternatively you can run the command listed for your product:

 

   - SUSE OpenStack Cloud 6:

 

      zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1121=1

 

   - SUSE Linux Enterprise Server for SAP 12-SP1:

 

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1121=1

 

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

 

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1121=1

 

   To bring your system up-to-date, use “zypper patch”.

 

 

Package List:

 

   - SUSE OpenStack Cloud 6 (x86_64):

 

      xen-4.5.5_12-22.18.1

      xen-debugsource-4.5.5_12-22.18.1

      xen-doc-html-4.5.5_12-22.18.1

      xen-kmp-default-4.5.5_12_k3.12.74_60.64.45-22.18.1

      xen-kmp-default-debuginfo-4.5.5_12_k3.12.74_60.64.45-22.18.1

      xen-libs-32bit-4.5.5_12-22.18.1

      xen-libs-4.5.5_12-22.18.1

      xen-libs-debuginfo-32bit-4.5.5_12-22.18.1

      xen-libs-debuginfo-4.5.5_12-22.18.1

      xen-tools-4.5.5_12-22.18.1

      xen-tools-debuginfo-4.5.5_12-22.18.1

      xen-tools-domU-4.5.5_12-22.18.1

      xen-tools-domU-debuginfo-4.5.5_12-22.18.1

 

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

 

      xen-4.5.5_12-22.18.1

      xen-debugsource-4.5.5_12-22.18.1

      xen-doc-html-4.5.5_12-22.18.1

      xen-kmp-default-4.5.5_12_k3.12.74_60.64.45-22.18.1

      xen-kmp-default-debuginfo-4.5.5_12_k3.12.74_60.64.45-22.18.1

      xen-libs-32bit-4.5.5_12-22.18.1

      xen-libs-4.5.5_12-22.18.1

      xen-libs-debuginfo-32bit-4.5.5_12-22.18.1

      xen-libs-debuginfo-4.5.5_12-22.18.1

      xen-tools-4.5.5_12-22.18.1

      xen-tools-debuginfo-4.5.5_12-22.18.1

      xen-tools-domU-4.5.5_12-22.18.1

      xen-tools-domU-debuginfo-4.5.5_12-22.18.1

 

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

 

      xen-4.5.5_12-22.18.1

      xen-debugsource-4.5.5_12-22.18.1

      xen-doc-html-4.5.5_12-22.18.1

      xen-kmp-default-4.5.5_12_k3.12.74_60.64.45-22.18.1

      xen-kmp-default-debuginfo-4.5.5_12_k3.12.74_60.64.45-22.18.1

      xen-libs-32bit-4.5.5_12-22.18.1

      xen-libs-4.5.5_12-22.18.1

      xen-libs-debuginfo-32bit-4.5.5_12-22.18.1

      xen-libs-debuginfo-4.5.5_12-22.18.1

      xen-tools-4.5.5_12-22.18.1

      xen-tools-debuginfo-4.5.5_12-22.18.1

      xen-tools-domU-4.5.5_12-22.18.1

      xen-tools-domU-debuginfo-4.5.5_12-22.18.1

 

 

References:

 

   https://www.suse.com/security/cve/CVE-2017-10911.html

   https://www.suse.com/security/cve/CVE-2017-10912.html

   https://www.suse.com/security/cve/CVE-2017-10913.html

   https://www.suse.com/security/cve/CVE-2017-10914.html

   https://www.suse.com/security/cve/CVE-2017-10915.html

   https://www.suse.com/security/cve/CVE-2017-10916.html

   https://www.suse.com/security/cve/CVE-2017-10917.html

   https://www.suse.com/security/cve/CVE-2017-10918.html

   https://www.suse.com/security/cve/CVE-2017-10920.html

   https://www.suse.com/security/cve/CVE-2017-10921.html

   https://www.suse.com/security/cve/CVE-2017-10922.html

   https://www.suse.com/security/cve/CVE-2017-8112.html

   https://www.suse.com/security/cve/CVE-2017-8309.html

   https://www.suse.com/security/cve/CVE-2017-8905.html

   https://www.suse.com/security/cve/CVE-2017-9330.html

   https://www.suse.com/security/cve/CVE-2017-9374.html

   https://www.suse.com/security/cve/CVE-2017-9503.html

   https://bugzilla.suse.com/1014136

   https://bugzilla.suse.com/1026236

   https://bugzilla.suse.com/1027519

   https://bugzilla.suse.com/1031460

   https://bugzilla.suse.com/1034845

   https://bugzilla.suse.com/1036470

   https://bugzilla.suse.com/1037243

   https://bugzilla.suse.com/1042160

   https://bugzilla.suse.com/1042863

   https://bugzilla.suse.com/1042882

   https://bugzilla.suse.com/1042893

   https://bugzilla.suse.com/1042915

   https://bugzilla.suse.com/1042923

   https://bugzilla.suse.com/1042924

   https://bugzilla.suse.com/1042931

   https://bugzilla.suse.com/1042938

   https://bugzilla.suse.com/1043074

   https://bugzilla.suse.com/1043297

 

– 

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org

For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorVlatka Misic
Cert idNCERT-REF-2017-07-0034-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ncurses

Otkriveni su sigurnosni nedostaci u programskom paketu ncurses za operacijski sustav SUSE. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvršavanje proizvoljnog...

Close