openSUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2017:2916-1
Rating:             important
References:         #1027519 #1057358 #1059777 #1061076 #1061077 
                    #1061080 #1061081 #1061082 #1061084 #1061086 
                    #1061087 
Cross-References:   CVE-2017-15588 CVE-2017-15589 CVE-2017-15590
                    CVE-2017-15591 CVE-2017-15592 CVE-2017-15593
                    CVE-2017-15594 CVE-2017-15595 CVE-2017-5526
                   
Affected Products:
                    openSUSE Leap 42.2
______________________________________________________________________________

   An update that solves 9 vulnerabilities and has two fixes
   is now available.

Description:

   This update for xen fixes several issues:

   These security issues were fixed:

   - CVE-2017-5526: The ES1370 audio device emulation support was vulnerable
     to a memory leakage issue allowing a privileged user inside the guest to
     cause a DoS and/or potentially crash the Qemu process on the host
     (bsc#1059777)
   - CVE-2017-15593: Missing cleanup in the page type system allowed a
     malicious or buggy PV guest to cause DoS (XSA-242 bsc#1061084)
   - CVE-2017-15592: A problem in the shadow pagetable code allowed a
     malicious or buggy HVM guest to cause DoS or cause hypervisor memory
     corruption potentially allowing the guest to escalate its privilege
     (XSA-243 bsc#1061086)
   - CVE-2017-15594: Problematic handling of the selector fields in the
     Interrupt Descriptor Table (IDT) allowed a malicious or buggy x86 PV
     guest to escalate its privileges or cause DoS (XSA-244 bsc#1061087)
   - CVE-2017-15591: Missing checks in the handling of DMOPs allowed
     malicious or buggy stub domain kernels or tool stacks otherwise living
     outside of Domain0 to cause a DoS (XSA-238 bsc#1061077)
   - CVE-2017-15589: Intercepted I/O write operations with less than a full
     machine word's worth of data were not properly handled, which allowed a
     malicious unprivileged x86 HVM guest to obtain sensitive information
     from the host or
     other guests (XSA-239 bsc#1061080)
   - CVE-2017-15595: In certain configurations of linear page tables a stack
     overflow might have occured that allowed a malicious or buggy PV guest
     to cause DoS and potentially privilege escalation and information leaks
     (XSA-240 bsc#1061081)
   - CVE-2017-15588: Under certain conditions x86 PV guests could have caused
     the hypervisor to miss a necessary TLB flush for a page. This allowed a
     malicious x86 PV guest to access all of system memory, allowing for
     privilege escalation, DoS, and information leaks (XSA-241 bsc#1061082)
   - CVE-2017-15590: Multiple issues existed with the setup of PCI MSI
     interrupts that allowed a malicious or buggy guest to cause DoS and
     potentially privilege escalation and information leaks (XSA-237
     bsc#1061076)

   This non-security issue was fixed:

   - bsc#1057358: Fixed boot when secure boot is enabled

   This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.2:

      zypper in -t patch openSUSE-2017-1239=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.2 (i586 x86_64):

      xen-debugsource-4.7.3_06-11.18.1
      xen-devel-4.7.3_06-11.18.1
      xen-libs-4.7.3_06-11.18.1
      xen-libs-debuginfo-4.7.3_06-11.18.1
      xen-tools-domU-4.7.3_06-11.18.1
      xen-tools-domU-debuginfo-4.7.3_06-11.18.1

   - openSUSE Leap 42.2 (x86_64):

      xen-4.7.3_06-11.18.1
      xen-doc-html-4.7.3_06-11.18.1
      xen-libs-32bit-4.7.3_06-11.18.1
      xen-libs-debuginfo-32bit-4.7.3_06-11.18.1
      xen-tools-4.7.3_06-11.18.1
      xen-tools-debuginfo-4.7.3_06-11.18.1


References:

   https://www.suse.com/security/cve/CVE-2017-15588.html
   https://www.suse.com/security/cve/CVE-2017-15589.html
   https://www.suse.com/security/cve/CVE-2017-15590.html
   https://www.suse.com/security/cve/CVE-2017-15591.html
   https://www.suse.com/security/cve/CVE-2017-15592.html
   https://www.suse.com/security/cve/CVE-2017-15593.html
   https://www.suse.com/security/cve/CVE-2017-15594.html
   https://www.suse.com/security/cve/CVE-2017-15595.html
   https://www.suse.com/security/cve/CVE-2017-5526.html
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1057358
   https://bugzilla.suse.com/1059777
   https://bugzilla.suse.com/1061076
   https://bugzilla.suse.com/1061077
   https://bugzilla.suse.com/1061080
   https://bugzilla.suse.com/1061081
   https://bugzilla.suse.com/1061082
   https://bugzilla.suse.com/1061084
   https://bugzilla.suse.com/1061086
   https://bugzilla.suse.com/1061087

openSUSE: 2017:2916-1: important: xen

November 1, 2017
An update that solves 9 vulnerabilities and has two fixes An update that solves 9 vulnerabilities and has two fixes An update that solves 9 vulnerabilities and has two fixes is now...

Description

This update for xen fixes several issues: These security issues were fixed: - CVE-2017-5526: The ES1370 audio device emulation support was vulnerable to a memory leakage issue allowing a privileged user inside the guest to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1059777) - CVE-2017-15593: Missing cleanup in the page type system allowed a malicious or buggy PV guest to cause DoS (XSA-242 bsc#1061084) - CVE-2017-15592: A problem in the shadow pagetable code allowed a malicious or buggy HVM guest to cause DoS or cause hypervisor memory corruption potentially allowing the guest to escalate its privilege (XSA-243 bsc#1061086) - CVE-2017-15594: Problematic handling of the selector fields in the Interrupt Descriptor Table (IDT) allowed a malicious or buggy x86 PV guest to escalate its privileges or cause DoS (XSA-244 bsc#1061087) - CVE-2017-15591: Missing checks in the handling of DMOPs allowed malicious or buggy stub domain kernels or tool stacks otherwise living outside of Domain0 to cause a DoS (XSA-238 bsc#1061077) - CVE-2017-15589: Intercepted I/O write operations with less than a full machine word's worth of data were not properly handled, which allowed a malicious unprivileged x86 HVM guest to obtain sensitive information from the host or other guests (XSA-239 bsc#1061080) - CVE-2017-15595: In certain configurations of linear page tables a stack overflow might have occured that allowed a malicious or buggy PV guest to cause DoS and potentially privilege escalation and information leaks (XSA-240 bsc#1061081) - CVE-2017-15588: Under certain conditions x86 PV guests could have caused the hypervisor to miss a necessary TLB flush for a page. This allowed a malicious x86 PV guest to access all of system memory, allowing for privilege escalation, DoS, and information leaks (XSA-241 bsc#1061082) - CVE-2017-15590: Multiple issues existed with the setup of PCI MSI interrupts that allowed a malicious or buggy guest to cause DoS and potentially privilege escalation and information leaks (XSA-237 bsc#1061076) This non-security issue was fixed: - bsc#1057358: Fixed boot when secure boot is enabled This update was imported from the SUSE:SLE-12-SP2:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-1239=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.2 (i586 x86_64): xen-debugsource-4.7.3_06-11.18.1 xen-devel-4.7.3_06-11.18.1 xen-libs-4.7.3_06-11.18.1 xen-libs-debuginfo-4.7.3_06-11.18.1 xen-tools-domU-4.7.3_06-11.18.1 xen-tools-domU-debuginfo-4.7.3_06-11.18.1 - openSUSE Leap 42.2 (x86_64): xen-4.7.3_06-11.18.1 xen-doc-html-4.7.3_06-11.18.1 xen-libs-32bit-4.7.3_06-11.18.1 xen-libs-debuginfo-32bit-4.7.3_06-11.18.1 xen-tools-4.7.3_06-11.18.1 xen-tools-debuginfo-4.7.3_06-11.18.1


References

https://www.suse.com/security/cve/CVE-2017-15588.html https://www.suse.com/security/cve/CVE-2017-15589.html https://www.suse.com/security/cve/CVE-2017-15590.html https://www.suse.com/security/cve/CVE-2017-15591.html https://www.suse.com/security/cve/CVE-2017-15592.html https://www.suse.com/security/cve/CVE-2017-15593.html https://www.suse.com/security/cve/CVE-2017-15594.html https://www.suse.com/security/cve/CVE-2017-15595.html https://www.suse.com/security/cve/CVE-2017-5526.html https://bugzilla.suse.com/1027519 https://bugzilla.suse.com/1057358 https://bugzilla.suse.com/1059777 https://bugzilla.suse.com/1061076 https://bugzilla.suse.com/1061077 https://bugzilla.suse.com/1061080 https://bugzilla.suse.com/1061081 https://bugzilla.suse.com/1061082 https://bugzilla.suse.com/1061084 https://bugzilla.suse.com/1061086 https://bugzilla.suse.com/1061087


Severity
Announcement ID: openSUSE-SU-2017:2916-1
Rating: important
Affected Products: openSUSE Leap 42.2

Related News