Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Xen
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Xen
ID: SUSE-SU-2017:1143-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP2, SUSE Linux Enterprise Software Development Kit 12-SP2, SUSE Linux Enterprise Server 12-SP2
Datum: Di, 2. Mai 2017, 18:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9603
Applikationen: Xen

Originalnachricht

   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1143-1
Rating: important
References: #1022703 #1028655 #1029827 #1030144 #1034843
#1034844 #1034994 #1036146
Cross-References: CVE-2016-9603 CVE-2017-7718
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

An update that solves two vulnerabilities and has 6 fixes
is now available.

Description:


This update for xen fixes several issues.

These security issues were fixed:

- A malicious 64-bit PV guest may be able to access all of system memory,
allowing for all of privilege escalation, host crashes, and information
leaks by placing a IRET hypercall in the middle of a multicall batch
(XSA-213, bsc#1034843)
- A malicious pair of guests may be able to access all of system memory,
allowing for all of privilege escalation, host crashes, and information
leaks because of a missing check when transfering pages via
GNTTABOP_transfer (XSA-214, bsc#1034844).
- CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS
privileged users to cause a denial of service (out-of-bounds read and
QEMU process crash) via vectors related to copying VGA data via the
cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions
(bsc#1034994).
- CVE-2016-9603: A privileged user within the guest VM could have caused a
heap overflow in the device model process, potentially escalating their
privileges to that of the device model process (bsc#1028655)

These non-security issues were fixed:

- bsc#1029827: Additional xenstore patch
- bsc#1036146: Xen VM dumped core to wrong path
- bsc#1022703: Prevent Xen HVM guest with OVMF to hang with unattached
CDRom


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-663=1

- SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-663=1

- SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-663=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 x86_64):

xen-debugsource-4.7.2_04-39.1
xen-devel-4.7.2_04-39.1

- SUSE Linux Enterprise Server 12-SP2 (x86_64):

xen-4.7.2_04-39.1
xen-debugsource-4.7.2_04-39.1
xen-doc-html-4.7.2_04-39.1
xen-libs-32bit-4.7.2_04-39.1
xen-libs-4.7.2_04-39.1
xen-libs-debuginfo-32bit-4.7.2_04-39.1
xen-libs-debuginfo-4.7.2_04-39.1
xen-tools-4.7.2_04-39.1
xen-tools-debuginfo-4.7.2_04-39.1
xen-tools-domU-4.7.2_04-39.1
xen-tools-domU-debuginfo-4.7.2_04-39.1

- SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

xen-4.7.2_04-39.1
xen-debugsource-4.7.2_04-39.1
xen-libs-32bit-4.7.2_04-39.1
xen-libs-4.7.2_04-39.1
xen-libs-debuginfo-32bit-4.7.2_04-39.1
xen-libs-debuginfo-4.7.2_04-39.1


References:

https://www.suse.com/security/cve/CVE-2016-9603.html
https://www.suse.com/security/cve/CVE-2017-7718.html
https://bugzilla.suse.com/1022703
https://bugzilla.suse.com/1028655
https://bugzilla.suse.com/1029827
https://bugzilla.suse.com/1030144
https://bugzilla.suse.com/1034843
https://bugzilla.suse.com/1034844
https://bugzilla.suse.com/1034994
https://bugzilla.suse.com/1036146

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung