SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2611-1
Rating:             important
References:         #1056278 #1056281 #1056282 
Cross-References:   CVE-2017-14316 CVE-2017-14317 CVE-2017-14319
                   
Affected Products:
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for xen fixes several issues.

   These security issues were fixed:

   - CVE-2017-14316: Missing bound check in function `alloc_heap_pages` for
     an internal array allowed attackers using crafted hypercalls to execute
     arbitrary code within Xen (XSA-231, bsc#1056278)
   - CVE-2017-14317: A race in cxenstored may have cause a double-free
     allowind for DoS of the xenstored daemon (XSA-233, bsc#1056281).
   - CVE-2017-14319: An error while handling grant mappings allowed malicious
     or buggy x86 PV guest to escalate its privileges or crash the hypervisor
     (XSA-234, bsc#1056282).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-xen-13283=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-xen-13283=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-xen-13283=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64):

      xen-kmp-default-4.2.5_21_3.0.101_0.47.105-45.8.1
      xen-libs-4.2.5_21-45.8.1
      xen-tools-domU-4.2.5_21-45.8.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64):

      xen-4.2.5_21-45.8.1
      xen-doc-html-4.2.5_21-45.8.1
      xen-doc-pdf-4.2.5_21-45.8.1
      xen-libs-32bit-4.2.5_21-45.8.1
      xen-tools-4.2.5_21-45.8.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586):

      xen-kmp-pae-4.2.5_21_3.0.101_0.47.105-45.8.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      xen-kmp-default-4.2.5_21_3.0.101_0.47.105-45.8.1
      xen-kmp-pae-4.2.5_21_3.0.101_0.47.105-45.8.1
      xen-libs-4.2.5_21-45.8.1
      xen-tools-domU-4.2.5_21-45.8.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64):

      xen-debuginfo-4.2.5_21-45.8.1
      xen-debugsource-4.2.5_21-45.8.1


References:

   https://www.suse.com/security/cve/CVE-2017-14316.html
   https://www.suse.com/security/cve/CVE-2017-14317.html
   https://www.suse.com/security/cve/CVE-2017-14319.html
   https://bugzilla.suse.com/1056278
   https://bugzilla.suse.com/1056281
   https://bugzilla.suse.com/1056282

SuSE: 2017:2611-1: important: xen

October 2, 2017
An update that fixes three vulnerabilities is now available

Summary

This update for xen fixes several issues. These security issues were fixed: - CVE-2017-14316: Missing bound check in function `alloc_heap_pages` for an internal array allowed attackers using crafted hypercalls to execute arbitrary code within Xen (XSA-231, bsc#1056278) - CVE-2017-14317: A race in cxenstored may have cause a double-free allowind for DoS of the xenstored daemon (XSA-233, bsc#1056281). - CVE-2017-14319: An error while handling grant mappings allowed malicious or buggy x86 PV guest to escalate its privileges or crash the hypervisor (XSA-234, bsc#1056282). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-xen-13283=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-xen-13283=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-xen-13283=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64): xen-kmp-default-4.2.5_21_3.0.101_0.47.105-45.8.1 xen-libs-4.2.5_21-45.8.1 xen-tools-domU-4.2.5_21-45.8.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (x86_64): xen-4.2.5_21-45.8.1 xen-doc-html-4.2.5_21-45.8.1 xen-doc-pdf-4.2.5_21-45.8.1 xen-libs-32bit-4.2.5_21-45.8.1 xen-tools-4.2.5_21-45.8.1 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586): xen-kmp-pae-4.2.5_21_3.0.101_0.47.105-45.8.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): xen-kmp-default-4.2.5_21_3.0.101_0.47.105-45.8.1 xen-kmp-pae-4.2.5_21_3.0.101_0.47.105-45.8.1 xen-libs-4.2.5_21-45.8.1 xen-tools-domU-4.2.5_21-45.8.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64): xen-debuginfo-4.2.5_21-45.8.1 xen-debugsource-4.2.5_21-45.8.1

References

#1056278 #1056281 #1056282

Cross- CVE-2017-14316 CVE-2017-14317 CVE-2017-14319

Affected Products:

SUSE Linux Enterprise Server 11-SP3-LTSS

SUSE Linux Enterprise Point of Sale 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP3

https://www.suse.com/security/cve/CVE-2017-14316.html

https://www.suse.com/security/cve/CVE-2017-14317.html

https://www.suse.com/security/cve/CVE-2017-14319.html

https://bugzilla.suse.com/1056278

https://bugzilla.suse.com/1056281

https://bugzilla.suse.com/1056282

Severity
Announcement ID: SUSE-SU-2017:2611-1
Rating: important

Related News