openSUSE Security Update : xen (openSUSE-2017-1022)

critical Nessus Plugin ID 103158

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for xen to version 4.7.3 fixes several issues.

These security issues were fixed :

- CVE-2017-12135: Unbounded recursion in grant table code allowed a malicious guest to crash the host or potentially escalate privileges/leak information (XSA-226, bsc#1051787).

- CVE-2017-12137: Incorrectly-aligned updates to pagetables allowed for privilege escalation (XSA-227, bsc#1051788).

- CVE-2017-12136: Race conditions with maptrack free list handling allows a malicious guest administrator to crash the host or escalate their privilege to that of the host (XSA-228, bsc#1051789).

- CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049578).

- CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046637).

- CVE-2017-12855: Premature clearing of GTF_writing / GTF_reading lead to potentially leaking sensitive information (XSA-230 CVE-2017-12855).

These non-security issues were fixed :

- bsc#1055695: XEN: 11SP4 and 12SP3 HVM guests can not be restored after the save using xl stack

- bsc#1035231: Migration of HVM domU did not use superpages on destination dom0

- bsc#1002573: Optimized LVM functions in block-dmmd block-dmmd

- bsc#1037840: Xen-detect always showed HVM for PV guests

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Solution

Update the affected xen packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1002573

https://bugzilla.opensuse.org/show_bug.cgi?id=1026236

https://bugzilla.opensuse.org/show_bug.cgi?id=1035231

https://bugzilla.opensuse.org/show_bug.cgi?id=1037840

https://bugzilla.opensuse.org/show_bug.cgi?id=1046637

https://bugzilla.opensuse.org/show_bug.cgi?id=1049578

https://bugzilla.opensuse.org/show_bug.cgi?id=1051787

https://bugzilla.opensuse.org/show_bug.cgi?id=1051788

https://bugzilla.opensuse.org/show_bug.cgi?id=1051789

https://bugzilla.opensuse.org/show_bug.cgi?id=1052686

https://bugzilla.opensuse.org/show_bug.cgi?id=1055695

Plugin Details

Severity: Critical

ID: 103158

File Name: openSUSE-2017-1022.nasl

Version: 3.5

Type: local

Agent: unix

Published: 9/13/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:xen, p-cpe:/a:novell:opensuse:xen-debugsource, p-cpe:/a:novell:opensuse:xen-devel, p-cpe:/a:novell:opensuse:xen-doc-html, p-cpe:/a:novell:opensuse:xen-libs, p-cpe:/a:novell:opensuse:xen-libs-32bit, p-cpe:/a:novell:opensuse:xen-libs-debuginfo, p-cpe:/a:novell:opensuse:xen-libs-debuginfo-32bit, p-cpe:/a:novell:opensuse:xen-tools, p-cpe:/a:novell:opensuse:xen-tools-debuginfo, p-cpe:/a:novell:opensuse:xen-tools-domu, p-cpe:/a:novell:opensuse:xen-tools-domu-debuginfo, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 9/8/2017

Reference Information

CVE: CVE-2016-9603, CVE-2017-10664, CVE-2017-11434, CVE-2017-12135, CVE-2017-12136, CVE-2017-12137, CVE-2017-12855