Upstream information

CVE-2017-8905 at MITRE

Description

Xen through 4.6.x on 64-bit platforms mishandles a failsafe callback, which might allow PV guest OS users to execute arbitrary code on the host OS, aka XSA-215.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 6.8 6
Vector AV:L/AC:L/Au:S/C:C/I:C/A:C AV:L/AC:H/Au:S/C:C/I:C/A:C
Access Vector Local Local
Access Complexity Low High
Authentication Single Single
Confidentiality Impact Complete Complete
Integrity Impact Complete Complete
Availability Impact Complete Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 7.8
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low High
Privileges Required Low Low
User Interaction None None
Scope Changed Changed
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1034845 [RESOLVED / FIXED], 1178658 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • xen-devel >= 4.4.4_20-60.3
Patchnames:
sdksp4-xen-13193
SUSE Linux Enterprise Point of Sale 11 SP3
  • xen-kmp-default >= 4.2.5_21_3.0.101_0.47.102-44.1
  • xen-kmp-pae >= 4.2.5_21_3.0.101_0.47.102-44.1
  • xen-libs >= 4.2.5_21-44.1
  • xen-tools-domU >= 4.2.5_21-44.1
Patchnames:
sleposp3-xen-13181
SUSE Linux Enterprise Server 11 SP3-LTSS
  • xen >= 4.2.5_21-44.1
  • xen-doc-html >= 4.2.5_21-44.1
  • xen-doc-pdf >= 4.2.5_21-44.1
  • xen-kmp-default >= 4.2.5_21_3.0.101_0.47.102-44.1
  • xen-kmp-pae >= 4.2.5_21_3.0.101_0.47.102-44.1
  • xen-libs >= 4.2.5_21-44.1
  • xen-libs-32bit >= 4.2.5_21-44.1
  • xen-tools >= 4.2.5_21-44.1
  • xen-tools-domU >= 4.2.5_21-44.1
Patchnames:
slessp3-xen-13181
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • xen >= 4.4.4_20-60.3
  • xen-devel >= 4.4.4_20-60.3
  • xen-doc-html >= 4.4.4_20-60.3
  • xen-kmp-default >= 4.4.4_20_3.0.101_104-60.3
  • xen-kmp-pae >= 4.4.4_20_3.0.101_104-60.3
  • xen-libs >= 4.4.4_20-60.3
  • xen-libs-32bit >= 4.4.4_20-60.3
  • xen-tools >= 4.4.4_20-60.3
  • xen-tools-domU >= 4.4.4_20-60.3
Patchnames:
sdksp4-xen-13193
slessp4-xen-13193
SUSE Linux Enterprise Server 12 SP1-LTSS
  • xen >= 4.5.5_12-22.18.1
  • xen-doc-html >= 4.5.5_12-22.18.1
  • xen-kmp-default >= 4.5.5_12_k3.12.74_60.64.45-22.18.1
  • xen-libs >= 4.5.5_12-22.18.1
  • xen-libs-32bit >= 4.5.5_12-22.18.1
  • xen-tools >= 4.5.5_12-22.18.1
  • xen-tools-domU >= 4.5.5_12-22.18.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2017-1121
SUSE Linux Enterprise Server 12-LTSS
  • xen >= 4.4.4_21-22.42.1
  • xen-doc-html >= 4.4.4_21-22.42.1
  • xen-kmp-default >= 4.4.4_21_k3.12.61_52.77-22.42.1
  • xen-libs >= 4.4.4_21-22.42.1
  • xen-libs-32bit >= 4.4.4_21-22.42.1
  • xen-tools >= 4.4.4_21-22.42.1
  • xen-tools-domU >= 4.4.4_21-22.42.1
Patchnames:
SUSE-SLE-SERVER-12-2017-1118
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • xen >= 4.5.5_12-22.18.1
  • xen-doc-html >= 4.5.5_12-22.18.1
  • xen-kmp-default >= 4.5.5_12_k3.12.74_60.64.45-22.18.1
  • xen-libs >= 4.5.5_12-22.18.1
  • xen-libs-32bit >= 4.5.5_12-22.18.1
  • xen-tools >= 4.5.5_12-22.18.1
  • xen-tools-domU >= 4.5.5_12-22.18.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2017-1121
SUSE Linux Enterprise Server for SAP Applications 12
  • xen >= 4.4.4_21-22.42.1
  • xen-doc-html >= 4.4.4_21-22.42.1
  • xen-kmp-default >= 4.4.4_21_k3.12.61_52.77-22.42.1
  • xen-libs >= 4.4.4_21-22.42.1
  • xen-libs-32bit >= 4.4.4_21-22.42.1
  • xen-tools >= 4.4.4_21-22.42.1
  • xen-tools-domU >= 4.4.4_21-22.42.1
Patchnames:
SUSE-SLE-SAP-12-2017-1118
SUSE OpenStack Cloud 6
  • xen >= 4.5.5_12-22.18.1
  • xen-doc-html >= 4.5.5_12-22.18.1
  • xen-kmp-default >= 4.5.5_12_k3.12.74_60.64.45-22.18.1
  • xen-libs >= 4.5.5_12-22.18.1
  • xen-libs-32bit >= 4.5.5_12-22.18.1
  • xen-tools >= 4.5.5_12-22.18.1
  • xen-tools-domU >= 4.5.5_12-22.18.1
Patchnames:
SUSE-OpenStack-Cloud-6-2017-1121


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS xen Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL xen Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP4 xen Released
SUSE Linux Enterprise Desktop 12 xen Affected
SUSE Linux Enterprise Desktop 12 SP1 xen Released
SUSE Linux Enterprise Desktop 12 SP2 xen Unsupported
SUSE Linux Enterprise Point of Sale 11 SP3 xen Released
SUSE Linux Enterprise Point of Service 11 SP3 xen Unsupported
SUSE Linux Enterprise Server 11 SP3 xen Affected
SUSE Linux Enterprise Server 11 SP3 LTSS xen Released
SUSE Linux Enterprise Server 11 SP3-LTSS xen Released
SUSE Linux Enterprise Server 11 SP4 xen Released
SUSE Linux Enterprise Server 11 SP4 LTSS xen Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS xen Released
SUSE Linux Enterprise Server 12 xen Affected
SUSE Linux Enterprise Server 12 SP1 xen Released
SUSE Linux Enterprise Server 12 SP1-LTSS xen Released
SUSE Linux Enterprise Server 12 SP2 xen Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS xen Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Released
SUSE Linux Enterprise Software Development Kit 12 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 xen Released
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Not affected
SUSE OpenStack Cloud 6 xen Released
SUSE OpenStack Cloud 7 xen Not affected


SUSE Timeline for this CVE

CVE page created: Wed Apr 19 09:15:51 2017
CVE page last modified: Thu Dec 7 13:14:35 2023