You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa xen

Sigurnosni nedostaci programskog paketa xen

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2326-1
Rating: important
References: #1002573 #1026236 #1035231 #1037840 #1046637
#1049578 #1051787 #1051788 #1051789 #1052686
#1055695
Cross-References: CVE-2016-9603 CVE-2017-10664 CVE-2017-11434
CVE-2017-12135 CVE-2017-12136 CVE-2017-12137
CVE-2017-12855
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Desktop 12-SP2
SUSE Container as a Service Platform ALL
______________________________________________________________________________

An update that solves 7 vulnerabilities and has four fixes
is now available.

Description:

This update for xen to version 4.7.3 fixes several issues.

These security issues were fixed:

– CVE-2017-12135: Unbounded recursion in grant table code allowed a
malicious guest to crash the host or potentially escalate
privileges/leak information (XSA-226, bsc#1051787).
– CVE-2017-12137: Incorrectly-aligned updates to pagetables allowed for
privilege escalation (XSA-227, bsc#1051788).
– CVE-2017-12136: Race conditions with maptrack free list handling allows
a malicious guest administrator to crash the host or escalate their
privilege to that of the host (XSA-228, bsc#1051789).
– CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local
guest OS users to cause a denial of service (out-of-bounds read) via a
crafted DHCP
options string (bsc#1049578).
– CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote
attackers to cause a denial of service (daemon crash) by disconnecting
during a server-to-client reply attempt (bsc#1046637).
– CVE-2017-12855: Premature clearing of GTF_writing / GTF_reading lead to
potentially leaking sensitive information (XSA-230 CVE-2017-12855).

These non-security issues were fixed:

– bsc#1055695: XEN: 11SP4 and 12SP3 HVM guests can not be restored after
the save using xl stack
– bsc#1035231: Migration of HVM domU did not use superpages on destination
dom0
– bsc#1002573: Optimized LVM functions in block-dmmd block-dmmd
– bsc#1037840: Xen-detect always showed HVM for PV guests

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1438=1

– SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1438=1

– SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1438=1

– SUSE Container as a Service Platform ALL:

zypper in -t patch SUSE-CAASP-ALL-2017-1438=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 x86_64):

xen-debugsource-4.7.3_03-43.9.1
xen-devel-4.7.3_03-43.9.1

– SUSE Linux Enterprise Server 12-SP2 (x86_64):

xen-4.7.3_03-43.9.1
xen-debugsource-4.7.3_03-43.9.1
xen-doc-html-4.7.3_03-43.9.1
xen-libs-32bit-4.7.3_03-43.9.1
xen-libs-4.7.3_03-43.9.1
xen-libs-debuginfo-32bit-4.7.3_03-43.9.1
xen-libs-debuginfo-4.7.3_03-43.9.1
xen-tools-4.7.3_03-43.9.1
xen-tools-debuginfo-4.7.3_03-43.9.1
xen-tools-domU-4.7.3_03-43.9.1
xen-tools-domU-debuginfo-4.7.3_03-43.9.1

– SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

xen-4.7.3_03-43.9.1
xen-debugsource-4.7.3_03-43.9.1
xen-libs-32bit-4.7.3_03-43.9.1
xen-libs-4.7.3_03-43.9.1
xen-libs-debuginfo-32bit-4.7.3_03-43.9.1
xen-libs-debuginfo-4.7.3_03-43.9.1

– SUSE Container as a Service Platform ALL (x86_64):

xen-debugsource-4.7.3_03-43.9.1
xen-libs-4.7.3_03-43.9.1
xen-libs-debuginfo-4.7.3_03-43.9.1
xen-tools-domU-4.7.3_03-43.9.1
xen-tools-domU-debuginfo-4.7.3_03-43.9.1

References:

https://www.suse.com/security/cve/CVE-2016-9603.html
https://www.suse.com/security/cve/CVE-2017-10664.html
https://www.suse.com/security/cve/CVE-2017-11434.html
https://www.suse.com/security/cve/CVE-2017-12135.html
https://www.suse.com/security/cve/CVE-2017-12136.html
https://www.suse.com/security/cve/CVE-2017-12137.html
https://www.suse.com/security/cve/CVE-2017-12855.html
https://bugzilla.suse.com/1002573
https://bugzilla.suse.com/1026236
https://bugzilla.suse.com/1035231
https://bugzilla.suse.com/1037840
https://bugzilla.suse.com/1046637
https://bugzilla.suse.com/1049578
https://bugzilla.suse.com/1051787
https://bugzilla.suse.com/1051788
https://bugzilla.suse.com/1051789
https://bugzilla.suse.com/1052686
https://bugzilla.suse.com/1055695


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2327-1
Rating: important
References: #1002573 #1026236 #1027519 #1035231 #1046637
#1049578 #1051787 #1051788 #1051789 #1052686
#1055695
Cross-References: CVE-2017-10664 CVE-2017-11434 CVE-2017-12135
CVE-2017-12136 CVE-2017-12137 CVE-2017-12855

Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

An update that solves 6 vulnerabilities and has 5 fixes is
now available.

Description:

This update for xen fixes several issues.

These security issues were fixed:

– CVE-2017-12135: Unbounded recursion in grant table code allowed a
malicious guest to crash the host or potentially escalate
privileges/leak information (XSA-226, bsc#1051787).
– CVE-2017-12137: Incorrectly-aligned updates to pagetables allowed for
privilege escalation (XSA-227, bsc#1051788).
– CVE-2017-12136: Race conditions with maptrack free list handling allows
a malicious guest administrator to crash the host or escalate their
privilege to that of the host (XSA-228, bsc#1051789).
– CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local
guest OS users to cause a denial of service (out-of-bounds read) via a
crafted DHCP
options string (bsc#1049578).
– CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote
attackers to cause a denial of service (daemon crash) by disconnecting
during a server-to-client reply attempt (bsc#1046637).
– CVE-2017-12855: Premature clearing of GTF_writing / GTF_reading lead to
potentially leaking sensitive information (XSA-230 bsc#1052686.

These non-security issues were fixed:

– bsc#1055695: XEN: 11SP4 and 12SP3 HVM guests can not be restored after
the save using xl stack
– bsc#1035231: Migration of HVM domU did not use superpages on destination
dom0
– bsc#1002573: Optimized LVM functions in block-dmmd block-dmmd

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1437=1

– SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1437=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 x86_64):

xen-debugsource-4.9.0_11-3.9.1
xen-devel-4.9.0_11-3.9.1

– SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

xen-4.9.0_11-3.9.1
xen-debugsource-4.9.0_11-3.9.1
xen-libs-32bit-4.9.0_11-3.9.1
xen-libs-4.9.0_11-3.9.1
xen-libs-debuginfo-32bit-4.9.0_11-3.9.1
xen-libs-debuginfo-4.9.0_11-3.9.1

References:

https://www.suse.com/security/cve/CVE-2017-10664.html
https://www.suse.com/security/cve/CVE-2017-11434.html
https://www.suse.com/security/cve/CVE-2017-12135.html
https://www.suse.com/security/cve/CVE-2017-12136.html
https://www.suse.com/security/cve/CVE-2017-12137.html
https://www.suse.com/security/cve/CVE-2017-12855.html
https://bugzilla.suse.com/1002573
https://bugzilla.suse.com/1026236
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1035231
https://bugzilla.suse.com/1046637
https://bugzilla.suse.com/1049578
https://bugzilla.suse.com/1051787
https://bugzilla.suse.com/1051788
https://bugzilla.suse.com/1051789
https://bugzilla.suse.com/1052686
https://bugzilla.suse.com/1055695


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorVlatka Misic
Cert idNCERT-REF-2017-09-0012-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke libgd2

Otkriven je sigurnosni nedostatak u programskoj biblioteci libgd2 za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close