openSUSE Security Update : xen (openSUSE-2017-799)

critical Nessus Plugin ID 101349

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for xen fixes several issues.

These security issues were fixed :

- CVE-2017-10912: Page transfer might have allowed PV guest to elevate privilege (XSA-217, bsc#1042882)

- CVE-2017-10913 CVE-2017-10914: Races in the grant table unmap code allowed for informations leaks and potentially privilege escalation (XSA-218, bsc#1042893)

- CVE-2017-10915: Insufficient reference counts during shadow emulation allowed a malicious pair of guest to elevate their privileges to the privileges that XEN runs under (XSA-219, bsc#1042915)

- CVE-2017-10917: Missing NULL pointer check in event channel poll allows guests to DoS the host (XSA-221, bsc#1042924)

- CVE-2017-10918: Stale P2M mappings due to insufficient error checking allowed malicious guest to leak information or elevate privileges (XSA-222, bsc#1042931)

- CVE-2017-10920, CVE-2017-10921, CVE-2017-10922: Grant table operations mishandled reference counts allowing malicious guests to escape (XSA-224, bsc#1042938)

- CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042160)

- CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037243)

- PKRU and BND* leakage between vCPU-s might have leaked information to other guests (XSA-220, bsc#1042923)

These non-security issues were fixed :

- bsc#1027519: Included various upstream patches

- bsc#1035642: Ensure that rpmbuild works

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Solution

Update the affected xen packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1027519

https://bugzilla.opensuse.org/show_bug.cgi?id=1035642

https://bugzilla.opensuse.org/show_bug.cgi?id=1037243

https://bugzilla.opensuse.org/show_bug.cgi?id=1042160

https://bugzilla.opensuse.org/show_bug.cgi?id=1042882

https://bugzilla.opensuse.org/show_bug.cgi?id=1042893

https://bugzilla.opensuse.org/show_bug.cgi?id=1042915

https://bugzilla.opensuse.org/show_bug.cgi?id=1042923

https://bugzilla.opensuse.org/show_bug.cgi?id=1042924

https://bugzilla.opensuse.org/show_bug.cgi?id=1042931

https://bugzilla.opensuse.org/show_bug.cgi?id=1042938

Plugin Details

Severity: Critical

ID: 101349

File Name: openSUSE-2017-799.nasl

Version: 3.7

Type: local

Agent: unix

Published: 7/10/2017

Updated: 6/3/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 10

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:xen, p-cpe:/a:novell:opensuse:xen-debugsource, p-cpe:/a:novell:opensuse:xen-devel, p-cpe:/a:novell:opensuse:xen-doc-html, p-cpe:/a:novell:opensuse:xen-libs, p-cpe:/a:novell:opensuse:xen-libs-32bit, p-cpe:/a:novell:opensuse:xen-libs-debuginfo, p-cpe:/a:novell:opensuse:xen-libs-debuginfo-32bit, p-cpe:/a:novell:opensuse:xen-tools, p-cpe:/a:novell:opensuse:xen-tools-debuginfo, p-cpe:/a:novell:opensuse:xen-tools-domu, p-cpe:/a:novell:opensuse:xen-tools-domu-debuginfo, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 7/8/2017

Reference Information

CVE: CVE-2017-10912, CVE-2017-10913, CVE-2017-10914, CVE-2017-10915, CVE-2017-10917, CVE-2017-10918, CVE-2017-10920, CVE-2017-10921, CVE-2017-10922, CVE-2017-8309, CVE-2017-9330

IAVB: 2017-B-0074-S