You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa xen

Sigurnosni nedostaci programskog paketa xen

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3236-1
Rating: important
References: #1055047 #1056336 #1061075 #1061081 #1061086
#1063123 #1068187 #1068191
Cross-References: CVE-2017-13672 CVE-2017-15289 CVE-2017-15592
CVE-2017-15595 CVE-2017-15597
Affected Products:
SUSE OpenStack Cloud 6
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that solves 5 vulnerabilities and has three fixes
is now available.

Description:

This update for xen fixes several issues.

These security issues were fixed:

– bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD)
code allowed for DoS (XSA-246)
– bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged
guests to retain a writable mapping of freed memory leading to
information leaks, privilege escalation or DoS (XSA-247).
– CVE-2017-15289: The mode4and5 write functions allowed local OS guest
privileged users to cause a denial of service (out-of-bounds write
access and Qemu process crash) via vectors related to dst calculation
(bsc#1063123)
– CVE-2017-15597: A grant copy operation being done on a grant of a dying
domain allowed a malicious guest administrator to corrupt hypervisor
memory, allowing for DoS or potentially privilege escalation and
information leaks (bsc#1061075).
– CVE-2017-15595: x86 PV guest OS users were able to cause a DoS
(unbounded recursion, stack consumption, and hypervisor crash) or
possibly gain privileges via crafted page-table stacking (bsc#1061081).
– CVE-2017-15592: x86 HVM guest OS users were able to cause a DoS
(hypervisor crash) or possibly gain privileges because self-linear
shadow mappings were mishandled for translated guests (bsc#1061086).
– CVE-2017-13672: The VGA display emulator support allowed local guest OS
privileged users to cause a denial of service (out-of-bounds read and
QEMU process crash) via vectors involving display update (bsc#1056336)

This non-security issue was fixed:

– bsc#1055047: Fixed –initrd-inject option in virt-install

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE OpenStack Cloud 6:

zypper in -t patch SUSE-OpenStack-Cloud-6-2017-2013=1

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-2013=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-2013=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE OpenStack Cloud 6 (x86_64):

xen-4.5.5_20-22.36.3
xen-debugsource-4.5.5_20-22.36.3
xen-doc-html-4.5.5_20-22.36.3
xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3
xen-kmp-default-debuginfo-4.5.5_20_k3.12.74_60.64.63-22.36.3
xen-libs-32bit-4.5.5_20-22.36.3
xen-libs-4.5.5_20-22.36.3
xen-libs-debuginfo-32bit-4.5.5_20-22.36.3
xen-libs-debuginfo-4.5.5_20-22.36.3
xen-tools-4.5.5_20-22.36.3
xen-tools-debuginfo-4.5.5_20-22.36.3
xen-tools-domU-4.5.5_20-22.36.3
xen-tools-domU-debuginfo-4.5.5_20-22.36.3

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

xen-4.5.5_20-22.36.3
xen-debugsource-4.5.5_20-22.36.3
xen-doc-html-4.5.5_20-22.36.3
xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3
xen-kmp-default-debuginfo-4.5.5_20_k3.12.74_60.64.63-22.36.3
xen-libs-32bit-4.5.5_20-22.36.3
xen-libs-4.5.5_20-22.36.3
xen-libs-debuginfo-32bit-4.5.5_20-22.36.3
xen-libs-debuginfo-4.5.5_20-22.36.3
xen-tools-4.5.5_20-22.36.3
xen-tools-debuginfo-4.5.5_20-22.36.3
xen-tools-domU-4.5.5_20-22.36.3
xen-tools-domU-debuginfo-4.5.5_20-22.36.3

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

xen-4.5.5_20-22.36.3
xen-debugsource-4.5.5_20-22.36.3
xen-doc-html-4.5.5_20-22.36.3
xen-kmp-default-4.5.5_20_k3.12.74_60.64.63-22.36.3
xen-kmp-default-debuginfo-4.5.5_20_k3.12.74_60.64.63-22.36.3
xen-libs-32bit-4.5.5_20-22.36.3
xen-libs-4.5.5_20-22.36.3
xen-libs-debuginfo-32bit-4.5.5_20-22.36.3
xen-libs-debuginfo-4.5.5_20-22.36.3
xen-tools-4.5.5_20-22.36.3
xen-tools-debuginfo-4.5.5_20-22.36.3
xen-tools-domU-4.5.5_20-22.36.3
xen-tools-domU-debuginfo-4.5.5_20-22.36.3

References:

https://www.suse.com/security/cve/CVE-2017-13672.html
https://www.suse.com/security/cve/CVE-2017-15289.html
https://www.suse.com/security/cve/CVE-2017-15592.html
https://www.suse.com/security/cve/CVE-2017-15595.html
https://www.suse.com/security/cve/CVE-2017-15597.html
https://bugzilla.suse.com/1055047
https://bugzilla.suse.com/1056336
https://bugzilla.suse.com/1061075
https://bugzilla.suse.com/1061081
https://bugzilla.suse.com/1061086
https://bugzilla.suse.com/1063123
https://bugzilla.suse.com/1068187
https://bugzilla.suse.com/1068191


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3239-1
Rating:             important
References:         #1055047 #1056336 #1061075 #1061081 #1061086
                    #1063123 #1068187 #1068191
Cross-References:   CVE-2017-13672 CVE-2017-15289 CVE-2017-15592
                    CVE-2017-15595 CVE-2017-15597
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has three fixes
   is now available.

Description:

   This update for xen fixes several issues.

   These security issues were fixed:

   – bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD)
     code allowed for DoS (XSA-246)
   – bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged
     guests to retain a writable mapping of freed memory leading to
     information leaks, privilege escalation or DoS (XSA-247).
   – CVE-2017-15289: The mode4and5 write functions allowed local OS guest
     privileged users to cause a denial of service (out-of-bounds write
     access and Qemu process crash) via vectors related to dst calculation
     (bsc#1063123)
   – CVE-2017-15597: A grant copy operation being done on a grant of a dying
     domain allowed a malicious guest administrator to corrupt hypervisor
     memory, allowing for DoS or potentially privilege escalation and
     information leaks (bsc#1061075).
   – CVE-2017-15595: x86 PV guest OS users were able to cause a DoS
     (unbounded recursion, stack consumption, and hypervisor crash) or
     possibly gain privileges via crafted page-table stacking (bsc#1061081).
   – CVE-2017-15592: x86 HVM guest OS users were able to cause a DoS
     (hypervisor crash) or possibly gain privileges because self-linear
     shadow mappings were mishandled for translated guests (bsc#1061086).
   – CVE-2017-13672: The VGA display emulator support allowed local guest OS
     privileged users to cause a denial of service (out-of-bounds read and
     QEMU process crash) via vectors involving display update (bsc#1056336)

   This non-security issue was fixed:

   – bsc#1055047: Fixed –initrd-inject option in virt-install

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-2019=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Server 12-LTSS (x86_64):

      xen-4.4.4_26-22.59.3
      xen-debugsource-4.4.4_26-22.59.3
      xen-doc-html-4.4.4_26-22.59.3
      xen-kmp-default-4.4.4_26_k3.12.61_52.101-22.59.3
      xen-kmp-default-debuginfo-4.4.4_26_k3.12.61_52.101-22.59.3
      xen-libs-32bit-4.4.4_26-22.59.3
      xen-libs-4.4.4_26-22.59.3
      xen-libs-debuginfo-32bit-4.4.4_26-22.59.3
      xen-libs-debuginfo-4.4.4_26-22.59.3
      xen-tools-4.4.4_26-22.59.3
      xen-tools-debuginfo-4.4.4_26-22.59.3
      xen-tools-domU-4.4.4_26-22.59.3
      xen-tools-domU-debuginfo-4.4.4_26-22.59.3

References:

   https://www.suse.com/security/cve/CVE-2017-13672.html
   https://www.suse.com/security/cve/CVE-2017-15289.html
   https://www.suse.com/security/cve/CVE-2017-15592.html
   https://www.suse.com/security/cve/CVE-2017-15595.html
   https://www.suse.com/security/cve/CVE-2017-15597.html
   https://bugzilla.suse.com/1055047
   https://bugzilla.suse.com/1056336
   https://bugzilla.suse.com/1061075
   https://bugzilla.suse.com/1061081
   https://bugzilla.suse.com/1061086
   https://bugzilla.suse.com/1063123
   https://bugzilla.suse.com/1068187
   https://bugzilla.suse.com/1068191


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3242-1
Rating:             important
References:         #1055047 #1056336 #1061075 #1061081 #1061086
                    #1063123 #1068187 #1068191
Cross-References:   CVE-2017-13672 CVE-2017-15289 CVE-2017-15592
                    CVE-2017-15595 CVE-2017-15597
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has three fixes
   is now available.

Description:

   This update for xen fixes several issues.

   These security issues were fixed:

   – bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD)
     code allowed for DoS (XSA-246)
   – bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged
     guests to retain a writable mapping of freed memory leading to
     information leaks, privilege escalation or DoS (XSA-247).
   – CVE-2017-15289: The mode4and5 write functions allowed local OS guest
     privileged users to cause a denial of service (out-of-bounds write
     access and Qemu process crash) via vectors related to dst calculation
     (bsc#1063123)
   – CVE-2017-15597: A grant copy operation being done on a grant of a dying
     domain allowed a malicious guest administrator to corrupt hypervisor
     memory, allowing for DoS or potentially privilege escalation and
     information leaks (bsc#1061075).
   – CVE-2017-15595: x86 PV guest OS users were able to cause a DoS
     (unbounded recursion, stack consumption, and hypervisor crash) or
     possibly gain privileges via crafted page-table stacking (bsc#1061081).
   – CVE-2017-15592: x86 HVM guest OS users were able to cause a DoS
     (hypervisor crash) or possibly gain privileges because self-linear
     shadow mappings were mishandled for translated guests (bsc#1061086).
   – CVE-2017-13672: The VGA display emulator support allowed local guest OS
     privileged users to cause a denial of service (out-of-bounds read and
     QEMU process crash) via vectors involving display update (bsc#1056336)

   This non-security issue was fixed:

   – bsc#1055047: Fixed –initrd-inject option in virt-install

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-xen-13372=1

   – SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-xen-13372=1

   – SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-xen-13372=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      xen-devel-4.4.4_26-61.17.1

   – SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      xen-kmp-default-4.4.4_26_3.0.101_108.13-61.17.1
      xen-libs-4.4.4_26-61.17.1
      xen-tools-domU-4.4.4_26-61.17.1

   – SUSE Linux Enterprise Server 11-SP4 (x86_64):

      xen-4.4.4_26-61.17.1
      xen-doc-html-4.4.4_26-61.17.1
      xen-libs-32bit-4.4.4_26-61.17.1
      xen-tools-4.4.4_26-61.17.1

   – SUSE Linux Enterprise Server 11-SP4 (i586):

      xen-kmp-pae-4.4.4_26_3.0.101_108.13-61.17.1

   – SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      xen-debuginfo-4.4.4_26-61.17.1
      xen-debugsource-4.4.4_26-61.17.1

References:

   https://www.suse.com/security/cve/CVE-2017-13672.html
   https://www.suse.com/security/cve/CVE-2017-15289.html
   https://www.suse.com/security/cve/CVE-2017-15592.html
   https://www.suse.com/security/cve/CVE-2017-15595.html
   https://www.suse.com/security/cve/CVE-2017-15597.html
   https://bugzilla.suse.com/1055047
   https://bugzilla.suse.com/1056336
   https://bugzilla.suse.com/1061075
   https://bugzilla.suse.com/1061081
   https://bugzilla.suse.com/1061086
   https://bugzilla.suse.com/1063123
   https://bugzilla.suse.com/1068187
   https://bugzilla.suse.com/1068191


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-12-0050-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa opensaml

Otkriven je sigurnosni nedostatak u programskom paketu opensaml za operacijski sustav SUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje MitM napada....

Close