openSUSE Security Update : xen (openSUSE-2017-1321)

critical Nessus Plugin ID 105221

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for xen to version 4.9.1 (bsc#1027519) fixes several issues.

This new feature was added :

- Support migration of HVM domains larger than 1 TB

These security issues were fixed :

- bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD) code allowed for DoS (XSA-246)

- bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged guests to retain a writable mapping of freed memory leading to information leaks, privilege escalation or DoS (XSA-247).

- CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063123)

- CVE-2017-15597: A grant copy operation being done on a grant of a dying domain allowed a malicious guest administrator to corrupt hypervisor memory, allowing for DoS or potentially privilege escalation and information leaks (bsc#1061075).

This non-security issue was fixed :

- bsc#1055047: Fixed --initrd-inject option in virt-install

This update was imported from the SUSE:SLE-12-SP3:Update update project.

Solution

Update the affected xen packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1027519

https://bugzilla.opensuse.org/show_bug.cgi?id=1055047

https://bugzilla.opensuse.org/show_bug.cgi?id=1061075

https://bugzilla.opensuse.org/show_bug.cgi?id=1063123

https://bugzilla.opensuse.org/show_bug.cgi?id=1068187

https://bugzilla.opensuse.org/show_bug.cgi?id=1068191

https://features.opensuse.org/

Plugin Details

Severity: Critical

ID: 105221

File Name: openSUSE-2017-1321.nasl

Version: 3.5

Type: local

Agent: unix

Published: 12/14/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:xen, p-cpe:/a:novell:opensuse:xen-debugsource, p-cpe:/a:novell:opensuse:xen-devel, p-cpe:/a:novell:opensuse:xen-doc-html, p-cpe:/a:novell:opensuse:xen-libs, p-cpe:/a:novell:opensuse:xen-libs-debuginfo, p-cpe:/a:novell:opensuse:xen-tools, p-cpe:/a:novell:opensuse:xen-tools-debuginfo, p-cpe:/a:novell:opensuse:xen-tools-domu, p-cpe:/a:novell:opensuse:xen-tools-domu-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 12/2/2017

Reference Information

CVE: CVE-2017-15289, CVE-2017-15597