openSUSE Security Update : xen (openSUSE-2017-1071)

high Nessus Plugin ID 103291

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for xen fixes several issues.

These security issues were fixed :

- CVE-2017-14316: Missing bound check in function `alloc_heap_pages` for an internal array allowed attackers using crafted hypercalls to execute arbitrary code within Xen (XSA-231, bsc#1056278)

- CVE-2017-14318: The function __gnttab_cache_flush missed a check for grant tables, allowing a malicious guest to crash the host or for x86 PV guests to potentially escalate privileges (XSA-232, bsc#1056280)

- CVE-2017-14317: A race in cxenstored may have cause a double-free allowind for DoS of the xenstored daemon (XSA-233, bsc#1056281).

- CVE-2017-14319: An error while handling grant mappings allowed malicious or buggy x86 PV guest to escalate its privileges or crash the hypervisor (XSA-234, bsc#1056282).

These non-security issues were fixed :

- bsc#1057358: Fixed boot into SUSE Linux Enterprise 12.3 with secure boot

- bsc#1055695: Fixed restoring updates for HVM guests for ballooned domUs

This update was imported from the SUSE:SLE-12-SP3:Update update project.

Solution

Update the affected xen packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1027519

https://bugzilla.opensuse.org/show_bug.cgi?id=1055695

https://bugzilla.opensuse.org/show_bug.cgi?id=1056278

https://bugzilla.opensuse.org/show_bug.cgi?id=1056280

https://bugzilla.opensuse.org/show_bug.cgi?id=1056281

https://bugzilla.opensuse.org/show_bug.cgi?id=1056282

https://bugzilla.opensuse.org/show_bug.cgi?id=1057358

Plugin Details

Severity: High

ID: 103291

File Name: openSUSE-2017-1071.nasl

Version: 3.5

Type: local

Agent: unix

Published: 9/18/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:xen-tools-domu-debuginfo, cpe:/o:novell:opensuse:42.3, p-cpe:/a:novell:opensuse:xen, p-cpe:/a:novell:opensuse:xen-debugsource, p-cpe:/a:novell:opensuse:xen-devel, p-cpe:/a:novell:opensuse:xen-doc-html, p-cpe:/a:novell:opensuse:xen-libs, p-cpe:/a:novell:opensuse:xen-libs-debuginfo, p-cpe:/a:novell:opensuse:xen-tools, p-cpe:/a:novell:opensuse:xen-tools-debuginfo, p-cpe:/a:novell:opensuse:xen-tools-domu

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 9/17/2017

Reference Information

CVE: CVE-2017-14316, CVE-2017-14317, CVE-2017-14318, CVE-2017-14319