Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Xen
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Xen
ID: SUSE-SU-2017:1080-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12, SUSE Linux Enterprise Server 12-LTSS
Datum: Do, 20. April 2017, 23:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6414
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2633
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9603
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6505
Applikationen: Xen

Originalnachricht

   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1080-1
Rating: important
References: #1022555 #1026636 #1027519 #1027570 #1028235
#1028655 #1029827 #1030144 #1030442
Cross-References: CVE-2016-9603 CVE-2017-2633 CVE-2017-6414
CVE-2017-6505 CVE-2017-7228
Affected Products:
SUSE Linux Enterprise Server for SAP 12
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves 5 vulnerabilities and has four fixes
is now available.

Description:


This update for xen fixes the following issues:

These security issues were fixed:

- CVE-2017-7228: Broken check in memory_exchange() permited PV guest
breakout (bsc#1030442).
- XSA-206: Unprivileged guests issuing writes to xenstore were able to
stall progress of the control domain or driver domain, possibly leading
to a Denial of Service (DoS) of the entire host (bsc#1030144).
- CVE-2017-6505: The ohci_service_ed_list function in hw/usb/hcd-ohci.c
allowed local guest OS users to cause a denial of service (infinite
loop) via vectors involving the number of link endpoint list descriptors
(bsc#1028235).
- CVE-2017-6414: Memory leak in the vcard_apdu_new function in card_7816.c
in libcacard allowed local guest OS users to cause a denial of service
(host memory consumption) via vectors related to allocating a new APDU
object (bsc#1027570).
- CVE-2017-2633: The VNC display driver support was vulnerable to an
out-of-bounds memory access issue. A user/process inside guest could use
this flaw to cause DoS (bsc#1026636).
- CVE-2016-9603: A privileged user within the guest VM can cause a heap
overflow in the device model process, potentially escalating their
privileges to that of the device model process (bsc#1028655).

These non-security issues were fixed:

- bsc#1022555: Timeout in "execution of /etc/xen/scripts/block add"
- bsc#1029827: Forward port xenstored


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12:

zypper in -t patch SUSE-SLE-SAP-12-2017-626=1

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2017-626=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12 (x86_64):

xen-4.4.4_16-22.36.1
xen-debugsource-4.4.4_16-22.36.1
xen-doc-html-4.4.4_16-22.36.1
xen-kmp-default-4.4.4_16_k3.12.61_52.69-22.36.1
xen-kmp-default-debuginfo-4.4.4_16_k3.12.61_52.69-22.36.1
xen-libs-32bit-4.4.4_16-22.36.1
xen-libs-4.4.4_16-22.36.1
xen-libs-debuginfo-32bit-4.4.4_16-22.36.1
xen-libs-debuginfo-4.4.4_16-22.36.1
xen-tools-4.4.4_16-22.36.1
xen-tools-debuginfo-4.4.4_16-22.36.1
xen-tools-domU-4.4.4_16-22.36.1
xen-tools-domU-debuginfo-4.4.4_16-22.36.1

- SUSE Linux Enterprise Server 12-LTSS (x86_64):

xen-4.4.4_16-22.36.1
xen-debugsource-4.4.4_16-22.36.1
xen-doc-html-4.4.4_16-22.36.1
xen-kmp-default-4.4.4_16_k3.12.61_52.69-22.36.1
xen-kmp-default-debuginfo-4.4.4_16_k3.12.61_52.69-22.36.1
xen-libs-32bit-4.4.4_16-22.36.1
xen-libs-4.4.4_16-22.36.1
xen-libs-debuginfo-32bit-4.4.4_16-22.36.1
xen-libs-debuginfo-4.4.4_16-22.36.1
xen-tools-4.4.4_16-22.36.1
xen-tools-debuginfo-4.4.4_16-22.36.1
xen-tools-domU-4.4.4_16-22.36.1
xen-tools-domU-debuginfo-4.4.4_16-22.36.1


References:

https://www.suse.com/security/cve/CVE-2016-9603.html
https://www.suse.com/security/cve/CVE-2017-2633.html
https://www.suse.com/security/cve/CVE-2017-6414.html
https://www.suse.com/security/cve/CVE-2017-6505.html
https://www.suse.com/security/cve/CVE-2017-7228.html
https://bugzilla.suse.com/1022555
https://bugzilla.suse.com/1026636
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1027570
https://bugzilla.suse.com/1028235
https://bugzilla.suse.com/1028655
https://bugzilla.suse.com/1029827
https://bugzilla.suse.com/1030144
https://bugzilla.suse.com/1030442

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung