-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2731
               SUSE Security Update: Security update for xen
                              30 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15595 CVE-2017-15594 CVE-2017-15593
                   CVE-2017-15592 CVE-2017-15591 CVE-2017-15590
                   CVE-2017-15589 CVE-2017-15588 CVE-2017-5526

Reference:         ESB-2017.2714
                   ESB-2017.2665
                   ESB-2017.2642
                   ESB-2017.1199

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20172864-1/
   https://www.suse.com/support/update/announcement/2017/suse-su-20172873-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2864-1
Rating:             important
References:         #1027519 #1057358 #1059777 #1061076 #1061077 
                    #1061080 #1061081 #1061082 #1061084 #1061086 
                    #1061087 
Cross-References:   CVE-2017-15588 CVE-2017-15589 CVE-2017-15590
                    CVE-2017-15591 CVE-2017-15592 CVE-2017-15593
                    CVE-2017-15594 CVE-2017-15595 CVE-2017-5526
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Container as a Service Platform ALL
______________________________________________________________________________

   An update that solves 9 vulnerabilities and has two fixes
   is now available.

Description:

   This update for xen fixes several issues:

   These security issues were fixed:

   - CVE-2017-5526: The ES1370 audio device emulation support was vulnerable
     to a memory leakage issue allowing a privileged user inside the guest to
     cause a DoS and/or potentially crash the Qemu process on the host
     (bsc#1059777)
   - CVE-2017-15593: Missing cleanup in the page type system allowed a
     malicious or buggy PV guest to cause DoS (XSA-242 bsc#1061084)
   - CVE-2017-15592: A problem in the shadow pagetable code allowed a
     malicious or buggy HVM guest to cause DoS or cause hypervisor memory
     corruption potentially allowing the guest to escalate its privilege
     (XSA-243 bsc#1061086)
   - CVE-2017-15594: Problematic handling of the selector fields in the
     Interrupt Descriptor Table (IDT) allowed a malicious or buggy x86 PV
     guest to escalate its privileges or cause DoS (XSA-244 bsc#1061087)
   - CVE-2017-15591: Missing checks in the handling of DMOPs allowed
     malicious or buggy stub domain kernels or tool stacks otherwise living
     outside of Domain0 to cause a DoS (XSA-238 bsc#1061077)
   - CVE-2017-15589: Intercepted I/O write operations with less than a full
     machine word's worth of data were not properly handled, which allowed a
     malicious unprivileged x86 HVM guest to obtain sensitive information
     from the host or
     other guests (XSA-239 bsc#1061080)
   - CVE-2017-15595: In certain configurations of linear page tables a stack
     overflow might have occured that allowed a malicious or buggy PV guest
     to cause DoS and potentially privilege escalation and information leaks
     (XSA-240 bsc#1061081)
   - CVE-2017-15588: Under certain conditions x86 PV guests could have caused
     the hypervisor to miss a necessary TLB flush for a page. This allowed a
     malicious x86 PV guest to access all of system memory, allowing for
     privilege escalation, DoS, and information leaks (XSA-241 bsc#1061082)
   - CVE-2017-15590: Multiple issues existed with the setup of PCI MSI
     interrupts that allowed a malicious or buggy guest to cause DoS and
     potentially privilege escalation and information leaks (XSA-237
     bsc#1061076)

   This non-security issue was fixed:

   - bsc#1057358: Fixed boot when secure boot is enabled


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1785=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1785=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1785=1

   - SUSE Container as a Service Platform ALL:

      zypper in -t patch SUSE-CAASP-ALL-2017-1785=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 x86_64):

      xen-debugsource-4.7.3_06-43.15.1
      xen-devel-4.7.3_06-43.15.1

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      xen-4.7.3_06-43.15.1
      xen-debugsource-4.7.3_06-43.15.1
      xen-doc-html-4.7.3_06-43.15.1
      xen-libs-32bit-4.7.3_06-43.15.1
      xen-libs-4.7.3_06-43.15.1
      xen-libs-debuginfo-32bit-4.7.3_06-43.15.1
      xen-libs-debuginfo-4.7.3_06-43.15.1
      xen-tools-4.7.3_06-43.15.1
      xen-tools-debuginfo-4.7.3_06-43.15.1
      xen-tools-domU-4.7.3_06-43.15.1
      xen-tools-domU-debuginfo-4.7.3_06-43.15.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      xen-4.7.3_06-43.15.1
      xen-debugsource-4.7.3_06-43.15.1
      xen-libs-32bit-4.7.3_06-43.15.1
      xen-libs-4.7.3_06-43.15.1
      xen-libs-debuginfo-32bit-4.7.3_06-43.15.1
      xen-libs-debuginfo-4.7.3_06-43.15.1

   - SUSE Container as a Service Platform ALL (x86_64):

      xen-debugsource-4.7.3_06-43.15.1
      xen-libs-4.7.3_06-43.15.1
      xen-libs-debuginfo-4.7.3_06-43.15.1
      xen-tools-domU-4.7.3_06-43.15.1
      xen-tools-domU-debuginfo-4.7.3_06-43.15.1


References:

   https://www.suse.com/security/cve/CVE-2017-15588.html
   https://www.suse.com/security/cve/CVE-2017-15589.html
   https://www.suse.com/security/cve/CVE-2017-15590.html
   https://www.suse.com/security/cve/CVE-2017-15591.html
   https://www.suse.com/security/cve/CVE-2017-15592.html
   https://www.suse.com/security/cve/CVE-2017-15593.html
   https://www.suse.com/security/cve/CVE-2017-15594.html
   https://www.suse.com/security/cve/CVE-2017-15595.html
   https://www.suse.com/security/cve/CVE-2017-5526.html
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1057358
   https://bugzilla.suse.com/1059777
   https://bugzilla.suse.com/1061076
   https://bugzilla.suse.com/1061077
   https://bugzilla.suse.com/1061080
   https://bugzilla.suse.com/1061081
   https://bugzilla.suse.com/1061082
   https://bugzilla.suse.com/1061084
   https://bugzilla.suse.com/1061086
   https://bugzilla.suse.com/1061087

================================================================================

   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2873-1
Rating:             important
References:         #1059777 #1061076 #1061077 #1061080 #1061081 
                    #1061082 #1061084 #1061086 #1061087 
Cross-References:   CVE-2017-15588 CVE-2017-15589 CVE-2017-15590
                    CVE-2017-15591 CVE-2017-15592 CVE-2017-15593
                    CVE-2017-15594 CVE-2017-15595 CVE-2017-5526
                   
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for xen fixes several issues:

   These security issues were fixed:

   - CVE-2017-5526: The ES1370 audio device emulation support was vulnerable
     to a memory leakage issue allowing a privileged user inside the guest to
     cause a DoS and/or potentially crash the Qemu process on the host
     (bsc#1059777)
   - CVE-2017-15593: Missing cleanup in the page type system allowed a
     malicious or buggy PV guest to cause DoS (XSA-242 bsc#1061084)
   - CVE-2017-15592: A problem in the shadow pagetable code allowed a
     malicious or buggy HVM guest to cause DoS or cause hypervisor memory
     corruption potentially allowing the guest to escalate its privilege
     (XSA-243 bsc#1061086)
   - CVE-2017-15594: Problematic handling of the selector fields in the
     Interrupt Descriptor Table (IDT) allowed a malicious or buggy x86 PV
     guest to escalate its privileges or cause DoS (XSA-244 bsc#1061087)
   - CVE-2017-15591: Missing checks in the handling of DMOPs allowed
     malicious or buggy stub domain kernels or tool stacks otherwise living
     outside of Domain0 to cause a DoS (XSA-238 bsc#1061077)
   - CVE-2017-15589: Intercepted I/O write operations with less than a full
     machine word's worth of data were not properly handled, which allowed a
     malicious unprivileged x86 HVM guest to obtain sensitive information
     from the host or
     other guests (XSA-239 bsc#1061080)
   - CVE-2017-15595: In certain configurations of linear page tables a stack
     overflow might have occured that allowed a malicious or buggy PV guest
     to cause DoS and potentially privilege escalation and information leaks
     (XSA-240 bsc#1061081)
   - CVE-2017-15588: Under certain conditions x86 PV guests could have caused
     the hypervisor to miss a necessary TLB flush for a page. This allowed a
     malicious x86 PV guest to access all of system memory, allowing for
     privilege escalation, DoS, and information leaks (XSA-241 bsc#1061082)
   - CVE-2017-15590: Multiple issues existed with the setup of PCI MSI
     interrupts that allowed a malicious or buggy guest to cause DoS and
     potentially privilege escalation and information leaks (XSA-237
     bsc#1061076)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1795=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1795=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1795=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      xen-4.5.5_18-22.31.1
      xen-debugsource-4.5.5_18-22.31.1
      xen-doc-html-4.5.5_18-22.31.1
      xen-kmp-default-4.5.5_18_k3.12.74_60.64.60-22.31.1
      xen-kmp-default-debuginfo-4.5.5_18_k3.12.74_60.64.60-22.31.1
      xen-libs-32bit-4.5.5_18-22.31.1
      xen-libs-4.5.5_18-22.31.1
      xen-libs-debuginfo-32bit-4.5.5_18-22.31.1
      xen-libs-debuginfo-4.5.5_18-22.31.1
      xen-tools-4.5.5_18-22.31.1
      xen-tools-debuginfo-4.5.5_18-22.31.1
      xen-tools-domU-4.5.5_18-22.31.1
      xen-tools-domU-debuginfo-4.5.5_18-22.31.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      xen-4.5.5_18-22.31.1
      xen-debugsource-4.5.5_18-22.31.1
      xen-doc-html-4.5.5_18-22.31.1
      xen-kmp-default-4.5.5_18_k3.12.74_60.64.60-22.31.1
      xen-kmp-default-debuginfo-4.5.5_18_k3.12.74_60.64.60-22.31.1
      xen-libs-32bit-4.5.5_18-22.31.1
      xen-libs-4.5.5_18-22.31.1
      xen-libs-debuginfo-32bit-4.5.5_18-22.31.1
      xen-libs-debuginfo-4.5.5_18-22.31.1
      xen-tools-4.5.5_18-22.31.1
      xen-tools-debuginfo-4.5.5_18-22.31.1
      xen-tools-domU-4.5.5_18-22.31.1
      xen-tools-domU-debuginfo-4.5.5_18-22.31.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      xen-4.5.5_18-22.31.1
      xen-debugsource-4.5.5_18-22.31.1
      xen-doc-html-4.5.5_18-22.31.1
      xen-kmp-default-4.5.5_18_k3.12.74_60.64.60-22.31.1
      xen-kmp-default-debuginfo-4.5.5_18_k3.12.74_60.64.60-22.31.1
      xen-libs-32bit-4.5.5_18-22.31.1
      xen-libs-4.5.5_18-22.31.1
      xen-libs-debuginfo-32bit-4.5.5_18-22.31.1
      xen-libs-debuginfo-4.5.5_18-22.31.1
      xen-tools-4.5.5_18-22.31.1
      xen-tools-debuginfo-4.5.5_18-22.31.1
      xen-tools-domU-4.5.5_18-22.31.1
      xen-tools-domU-debuginfo-4.5.5_18-22.31.1


References:

   https://www.suse.com/security/cve/CVE-2017-15588.html
   https://www.suse.com/security/cve/CVE-2017-15589.html
   https://www.suse.com/security/cve/CVE-2017-15590.html
   https://www.suse.com/security/cve/CVE-2017-15591.html
   https://www.suse.com/security/cve/CVE-2017-15592.html
   https://www.suse.com/security/cve/CVE-2017-15593.html
   https://www.suse.com/security/cve/CVE-2017-15594.html
   https://www.suse.com/security/cve/CVE-2017-15595.html
   https://www.suse.com/security/cve/CVE-2017-5526.html
   https://bugzilla.suse.com/1059777
   https://bugzilla.suse.com/1061076
   https://bugzilla.suse.com/1061077
   https://bugzilla.suse.com/1061080
   https://bugzilla.suse.com/1061081
   https://bugzilla.suse.com/1061082
   https://bugzilla.suse.com/1061084
   https://bugzilla.suse.com/1061086
   https://bugzilla.suse.com/1061087

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sxyB
-----END PGP SIGNATURE-----