Security update for xen

Announcement ID: SUSE-SU-2017:1715-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-8309 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-8905 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-8905 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-9330 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2017-9330 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-9330 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3

An update that solves three vulnerabilities and has six security fixes can now be installed.

Description:

This update for xen fixes the following security issues:

  • blkif responses leaked backend stack data, which allowed unprivileged guest to obtain sensitive information from the host or other guests (XSA-216, bsc#1042863)
  • Page transfer might have allowed PV guest to elevate privilege (XSA-217, bsc#1042882)
  • Races in the grant table unmap code allowed for informations leaks and potentially privilege escalation (XSA-218, bsc#1042893)
  • Insufficient reference counts during shadow emulation allowed a malicious pair of guest to elevate their privileges to the privileges that XEN runs under (XSA-219, bsc#1042915)
  • Stale P2M mappings due to insufficient error checking allowed malicious guest to leak information or elevate privileges (XSA-222, bsc#1042931)
  • Grant table operations mishandled reference counts allowing malicious guests to escape (XSA-224, bsc#1042938)
  • CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042160)
  • CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037243)
  • CVE-2017-8905: Xen a failsafe callback, which might have allowed PV guest OS users to execute arbitrary code on the host OS (XSA-215, bsc#1034845).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-xen-13181=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-xen-13181=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • xen-tools-domU-4.2.5_21-44.1
    • xen-kmp-pae-4.2.5_21_3.0.101_0.47.102-44.1
    • xen-libs-4.2.5_21-44.1
    • xen-kmp-default-4.2.5_21_3.0.101_0.47.102-44.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64 i586)
    • xen-tools-domU-4.2.5_21-44.1
    • xen-libs-4.2.5_21-44.1
    • xen-kmp-default-4.2.5_21_3.0.101_0.47.102-44.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (i586)
    • xen-kmp-pae-4.2.5_21_3.0.101_0.47.102-44.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64)
    • xen-4.2.5_21-44.1
    • xen-doc-pdf-4.2.5_21-44.1
    • xen-tools-4.2.5_21-44.1
    • xen-doc-html-4.2.5_21-44.1
    • xen-libs-32bit-4.2.5_21-44.1

References: