Operating System:

[SUSE]

Published:

19 October 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2642
               SUSE Security Update: Security update for xen
                              19 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5526  

Reference:         ESB-2017.1199
                   ESB-2017.1022
                   ESB-2017.0606

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20172751-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2751-1
Rating:             important
References:         #1027519 #1055321 #1059777 #1061076 #1061077 
                    #1061080 #1061081 #1061082 #1061084 #1061086 
                    #1061087 
Cross-References:   CVE-2017-5526
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that solves one vulnerability and has 10 fixes is
   now available.

Description:

   This update for xen fixes several issues:

   These security issues were fixed:

   - CVE-2017-5526: The ES1370 audio device emulation support was vulnerable
     to a memory leakage issue allowing a privileged user inside the guest to
     cause a DoS and/or potentially crash the Qemu process on the host
     (bsc#1059777)
   - bsc#1061084: Missing cleanup in the page type system allowed a malicious
     or buggy PV guest to cause DoS (XSA-242)
   - bsc#1061086: A problem in the shadow pagetable code allowed a malicious
     or buggy HVM guest to cause DoS or cause hypervisor memory corruption
     potentially allowing the guest to escalate its privilege (XSA-243)
   - bsc#1061087: Problematic handling of the selector fields in the
     Interrupt Descriptor Table (IDT) allowed a malicious or buggy x86 PV
     guest to escalate its privileges or cause DoS (XSA-244)
   - bsc#1061077 Missing checks in the handling of DMOPs allowed malicious or
     buggy stub domain kernels or tool stacks otherwise living outside of
     Domain0 to cause a DoS (XSA-238)
   - bsc#1061080: Intercepted I/O write operations with less than a full
     machine word's worth of data were not properly handled, which allowed a
     malicious unprivileged x86 HVM guest to obtain sensitive information
     from the host or
     other guests (XSA-239)
   - bsc#1061081: In certain configurations of linear page tables a stack
     overflow might have occured that allowed a malicious or buggy PV guest
     to cause DoS and potentially privilege escalation and information leaks
     (XSA-240)
   - bsc#1061082: Under certain conditions x86 PV guests could have caused
     the hypervisor to miss a necessary TLB flush for a page. This allowed a
     malicious x86 PV guest to access all of system memory, allowing for
     privilege escalation, DoS, and information leaks (XSA-241)
   - bsc#1061076: Multiple issues existed with the setup of PCI MSI
     interrupts that allowed a malicious or buggy guest to cause DoS and
     potentially privilege escalation and information leaks (XSA-237)
   - bsc#1055321: When dealing with the grant map space of add-to-physmap
     operations, ARM specific code failed to release a lock. This allowed a
      malicious guest administrator to cause DoS (XSA-235)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1702=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1702=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1702=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 x86_64):

      xen-debugsource-4.9.0_14-3.18.1
      xen-devel-4.9.0_14-3.18.1

   - SUSE Linux Enterprise Server 12-SP3 (x86_64):

      xen-4.9.0_14-3.18.1
      xen-debugsource-4.9.0_14-3.18.1
      xen-doc-html-4.9.0_14-3.18.1
      xen-libs-32bit-4.9.0_14-3.18.1
      xen-libs-4.9.0_14-3.18.1
      xen-libs-debuginfo-32bit-4.9.0_14-3.18.1
      xen-libs-debuginfo-4.9.0_14-3.18.1
      xen-tools-4.9.0_14-3.18.1
      xen-tools-debuginfo-4.9.0_14-3.18.1
      xen-tools-domU-4.9.0_14-3.18.1
      xen-tools-domU-debuginfo-4.9.0_14-3.18.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      xen-4.9.0_14-3.18.1
      xen-debugsource-4.9.0_14-3.18.1
      xen-libs-32bit-4.9.0_14-3.18.1
      xen-libs-4.9.0_14-3.18.1
      xen-libs-debuginfo-32bit-4.9.0_14-3.18.1
      xen-libs-debuginfo-4.9.0_14-3.18.1


References:

   https://www.suse.com/security/cve/CVE-2017-5526.html
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1055321
   https://bugzilla.suse.com/1059777
   https://bugzilla.suse.com/1061076
   https://bugzilla.suse.com/1061077
   https://bugzilla.suse.com/1061080
   https://bugzilla.suse.com/1061081
   https://bugzilla.suse.com/1061082
   https://bugzilla.suse.com/1061084
   https://bugzilla.suse.com/1061086
   https://bugzilla.suse.com/1061087

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWeganIx+lLeg9Ub1AQiBdQ/+PQAG3XWFkbTlFOz/UYzllhxOWVK+gfyu
YpatIf96UcF0lf+Q3rwIL/gZ1+JdZNuuJRSbFxOreT301fPjPw7RVtT0vWaeAHdl
mLa4NysHSjaG1P7Br+dV4GTe7KsvTh2Im70W04XpRpiY5yJZ3m12l6hGsSqMsIoC
aoEl0HhQW1L8olGRrR7JhFpvdQ+/CW9I13332ngwf4ux7G5PPjX7LHYHI1xXOYh2
Hd4AbiD22W9kx4YLSSMVY7QqpWIAySZB7kOUPf6GuH44NIXqStMhUNQYzzLdFoCc
vG3U5yXqY3kZ5g2yMLMlCgCpAWCsNKkN78eo+qAmaDI0LpcSFtZIJe5YbeshznUA
PoLoDTk1rEDSN6hJU8w3S9MEL167rbL5tgMK7qxhZFin8Jfke7g1OBIeZxwap/2C
C1FB8zAdeuALFuR4/xQ+RWKVnhTE5J+f7+0OWKeRn9T4h2u/whJMz15yaIzE5E1r
JaLlRmwSA4kvcF5UGNRxBZ7a7bu/74HaUGgUirx0d5SlTwliRsXlHN48HOuv2d36
YHXwraDFOkx+MQ/Qo6Mqg4TzLf4Bm0D9bcxeZE/M+MQIanpFX7Pr5FcPuBDPxyq1
n7GboWJPR9+KjmlkFimZPEzPfDwH6V/MUGQoeh+rVo/ErXaFqd4BbMFesyDKJOo3
KY8Exa5pdEc=
=yrsF
-----END PGP SIGNATURE-----