You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa xen

Sigurnosni nedostaci programskog paketa xen

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0601-1
Rating: important
References: #1027519 #1035442 #1061081 #1068032 #1070158
#1070159 #1070160 #1070163 #1074562 #1076116
#1076180 #1080635 #1080662
Cross-References: CVE-2017-15595 CVE-2017-17563 CVE-2017-17564
CVE-2017-17565 CVE-2017-17566 CVE-2017-18030
CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
CVE-2018-5683
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves 10 vulnerabilities and has three
fixes is now available.

Description:

This update for xen fixes several issues.

These security issues were fixed:

– CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks
via side effects of speculative execution, aka “Spectre” and “Meltdown”
attacks (bsc#1074562, bsc#1068032)
– CVE-2018-5683: The vga_draw_text function allowed local OS guest
privileged users to cause a denial of service (out-of-bounds read and
QEMU process crash) by leveraging improper memory address validation
(bsc#1076116).
– CVE-2017-18030: The cirrus_invalidate_region function allowed local OS
guest privileged users to cause a denial of service (out-of-bounds array
access and QEMU process crash) via vectors related to negative pitch
(bsc#1076180).
– CVE-2017-15595: x86 PV guest OS users were able to cause a DoS
(unbounded recursion, stack consumption, and hypervisor crash) or
possibly gain privileges via crafted page-table stacking (bsc#1061081)
– CVE-2017-17566: Prevent PV guest OS users to cause a denial of service
(host OS crash) or gain host OS privileges in shadow mode by mapping a
certain auxiliary page (bsc#1070158).
– CVE-2017-17563: Prevent guest OS users to cause a denial of service
(host OS crash) or gain host OS privileges by leveraging an incorrect
mask for reference-count overflow checking in shadow mode (bsc#1070159).
– CVE-2017-17564: Prevent guest OS users to cause a denial of service
(host OS crash) or gain host OS privileges by leveraging incorrect error
handling for reference counting in shadow mode (bsc#1070160).
– CVE-2017-17565: Prevent PV guest OS users to cause a denial of service
(host OS crash) if shadow mode and log-dirty mode are in place, because
of an incorrect assertion related to M2P (bsc#1070163).
– Added missing intermediate preemption checks for guest requesting
removal of memory. This allowed malicious guest administrator to cause
denial of service due to the high cost of this operation (bsc#1080635).
– Because of XEN not returning the proper error messages when
transitioning grant tables from v2 to v1 a malicious guest was able to
cause DoS or potentially allowed for privilege escalation as well as
information leaks (bsc#1080662).

This non-security issue was fixed:

– bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100
seconds. If many domUs shutdown in parallel the backends couldn’t keep up

– Upstream patches from Jan (bsc#1027519)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-408=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

xen-4.4.4_28-22.62.1
xen-debugsource-4.4.4_28-22.62.1
xen-doc-html-4.4.4_28-22.62.1
xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1
xen-kmp-default-debuginfo-4.4.4_28_k3.12.61_52.119-22.62.1
xen-libs-32bit-4.4.4_28-22.62.1
xen-libs-4.4.4_28-22.62.1
xen-libs-debuginfo-32bit-4.4.4_28-22.62.1
xen-libs-debuginfo-4.4.4_28-22.62.1
xen-tools-4.4.4_28-22.62.1
xen-tools-debuginfo-4.4.4_28-22.62.1
xen-tools-domU-4.4.4_28-22.62.1
xen-tools-domU-debuginfo-4.4.4_28-22.62.1

References:

https://www.suse.com/security/cve/CVE-2017-15595.html
https://www.suse.com/security/cve/CVE-2017-17563.html
https://www.suse.com/security/cve/CVE-2017-17564.html
https://www.suse.com/security/cve/CVE-2017-17565.html
https://www.suse.com/security/cve/CVE-2017-17566.html
https://www.suse.com/security/cve/CVE-2017-18030.html
https://www.suse.com/security/cve/CVE-2017-5715.html
https://www.suse.com/security/cve/CVE-2017-5753.html
https://www.suse.com/security/cve/CVE-2017-5754.html
https://www.suse.com/security/cve/CVE-2018-5683.html
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1035442
https://bugzilla.suse.com/1061081
https://bugzilla.suse.com/1068032
https://bugzilla.suse.com/1070158
https://bugzilla.suse.com/1070159
https://bugzilla.suse.com/1070160
https://bugzilla.suse.com/1070163
https://bugzilla.suse.com/1074562
https://bugzilla.suse.com/1076116
https://bugzilla.suse.com/1076180
https://bugzilla.suse.com/1080635
https://bugzilla.suse.com/1080662


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0609-1
Rating: important
References: #1035442 #1061081 #1068032 #1070158 #1070159
#1070160 #1070163 #1074562 #1076116 #1076180
#1080635 #1080662
Cross-References: CVE-2017-15595 CVE-2017-17563 CVE-2017-17564
CVE-2017-17565 CVE-2017-17566 CVE-2017-18030
CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
CVE-2018-5683
Affected Products:
SUSE OpenStack Cloud 6
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that solves 10 vulnerabilities and has two fixes
is now available.

Description:

This update for xen fixes several issues.

These security issues were fixed:

– CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks
via side effects of speculative execution, aka “Spectre” and “Meltdown”
attacks (bsc#1074562, bsc#1068032)
– CVE-2018-5683: The vga_draw_text function allowed local OS guest
privileged users to cause a denial of service (out-of-bounds read and
QEMU process crash) by leveraging improper memory address validation
(bsc#1076116).
– CVE-2017-18030: The cirrus_invalidate_region function allowed local OS
guest privileged users to cause a denial of service (out-of-bounds array
access and QEMU process crash) via vectors related to negative pitch
(bsc#1076180).
– CVE-2017-15595: x86 PV guest OS users were able to cause a DoS
(unbounded recursion, stack consumption, and hypervisor crash) or
possibly gain privileges via crafted page-table stacking (bsc#1061081)
– CVE-2017-17566: Prevent PV guest OS users to cause a denial of service
(host OS crash) or gain host OS privileges in shadow mode by mapping a
certain auxiliary page (bsc#1070158).
– CVE-2017-17563: Prevent guest OS users to cause a denial of service
(host OS crash) or gain host OS privileges by leveraging an incorrect
mask for reference-count overflow checking in shadow mode (bsc#1070159).
– CVE-2017-17564: Prevent guest OS users to cause a denial of service
(host OS crash) or gain host OS privileges by leveraging incorrect error
handling for reference counting in shadow mode (bsc#1070160).
– CVE-2017-17565: Prevent PV guest OS users to cause a denial of service
(host OS crash) if shadow mode and log-dirty mode are in place, because
of an incorrect assertion related to M2P (bsc#1070163).
– Added missing intermediate preemption checks for guest requesting
removal of memory. This allowed malicious guest administrator to cause
denial of service due to the high cost of this operation (bsc#1080635).
– Because of XEN not returning the proper error messages when
transitioning grant tables from v2 to v1 a malicious guest was able to
cause DoS or potentially allowed for privilege escalation as well as
information leaks (bsc#1080662).

This non-security issue was fixed:

– bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100
seconds. If many domUs shutdown in parallel the backends couldn’t keep up

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE OpenStack Cloud 6:

zypper in -t patch SUSE-OpenStack-Cloud-6-2018-415=1

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-415=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-415=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE OpenStack Cloud 6 (x86_64):

xen-4.5.5_24-22.43.1
xen-debugsource-4.5.5_24-22.43.1
xen-doc-html-4.5.5_24-22.43.1
xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1
xen-kmp-default-debuginfo-4.5.5_24_k3.12.74_60.64.82-22.43.1
xen-libs-32bit-4.5.5_24-22.43.1
xen-libs-4.5.5_24-22.43.1
xen-libs-debuginfo-32bit-4.5.5_24-22.43.1
xen-libs-debuginfo-4.5.5_24-22.43.1
xen-tools-4.5.5_24-22.43.1
xen-tools-debuginfo-4.5.5_24-22.43.1
xen-tools-domU-4.5.5_24-22.43.1
xen-tools-domU-debuginfo-4.5.5_24-22.43.1

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

xen-4.5.5_24-22.43.1
xen-debugsource-4.5.5_24-22.43.1
xen-doc-html-4.5.5_24-22.43.1
xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1
xen-kmp-default-debuginfo-4.5.5_24_k3.12.74_60.64.82-22.43.1
xen-libs-32bit-4.5.5_24-22.43.1
xen-libs-4.5.5_24-22.43.1
xen-libs-debuginfo-32bit-4.5.5_24-22.43.1
xen-libs-debuginfo-4.5.5_24-22.43.1
xen-tools-4.5.5_24-22.43.1
xen-tools-debuginfo-4.5.5_24-22.43.1
xen-tools-domU-4.5.5_24-22.43.1
xen-tools-domU-debuginfo-4.5.5_24-22.43.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

xen-4.5.5_24-22.43.1
xen-debugsource-4.5.5_24-22.43.1
xen-doc-html-4.5.5_24-22.43.1
xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1
xen-kmp-default-debuginfo-4.5.5_24_k3.12.74_60.64.82-22.43.1
xen-libs-32bit-4.5.5_24-22.43.1
xen-libs-4.5.5_24-22.43.1
xen-libs-debuginfo-32bit-4.5.5_24-22.43.1
xen-libs-debuginfo-4.5.5_24-22.43.1
xen-tools-4.5.5_24-22.43.1
xen-tools-debuginfo-4.5.5_24-22.43.1
xen-tools-domU-4.5.5_24-22.43.1
xen-tools-domU-debuginfo-4.5.5_24-22.43.1

References:

https://www.suse.com/security/cve/CVE-2017-15595.html
https://www.suse.com/security/cve/CVE-2017-17563.html
https://www.suse.com/security/cve/CVE-2017-17564.html
https://www.suse.com/security/cve/CVE-2017-17565.html
https://www.suse.com/security/cve/CVE-2017-17566.html
https://www.suse.com/security/cve/CVE-2017-18030.html
https://www.suse.com/security/cve/CVE-2017-5715.html
https://www.suse.com/security/cve/CVE-2017-5753.html
https://www.suse.com/security/cve/CVE-2017-5754.html
https://www.suse.com/security/cve/CVE-2018-5683.html
https://bugzilla.suse.com/1035442
https://bugzilla.suse.com/1061081
https://bugzilla.suse.com/1068032
https://bugzilla.suse.com/1070158
https://bugzilla.suse.com/1070159
https://bugzilla.suse.com/1070160
https://bugzilla.suse.com/1070163
https://bugzilla.suse.com/1074562
https://bugzilla.suse.com/1076116
https://bugzilla.suse.com/1076180
https://bugzilla.suse.com/1080635
https://bugzilla.suse.com/1080662


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorPetar Bertok
Cert idNCERT-REF-2018-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke libvpx

Otkriven je sigurnosni nedostatak u programskoj biblioteci libvpx za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close