[SUSE-SU-2018:0609-1] Security update for xen

Severity Important
Affected Packages 7
CVEs 10

Security update for xen

This update for xen fixes several issues.

These security issues were fixed:

  • CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via side effects of speculative execution, aka 'Spectre' and 'Meltdown' attacks (bsc#1074562, bsc#1068032)
  • CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation (bsc#1076116).
  • CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch (bsc#1076180).
  • CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking (bsc#1061081)
  • CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page (bsc#1070158).
  • CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode (bsc#1070159).
  • CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode (bsc#1070160).
  • CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P (bsc#1070163).
  • Added missing intermediate preemption checks for guest requesting removal of memory. This allowed malicious guest administrator to cause denial of service due to the high cost of this operation (bsc#1080635).
  • Because of XEN not returning the proper error messages when transitioning grant tables from v2 to v1 a malicious guest was able to cause DoS or potentially allowed for privilege escalation as well as information leaks (bsc#1080662).

This non-security issue was fixed:

  • bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100 seconds. If many domUs shutdown in parallel the backends couldn't keep up
ID
SUSE-SU-2018:0609-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2018/suse-su-20180609-1/
Published
2018-03-05T16:46:43
(6 years ago)
Modified
2018-03-05T16:46:43
(6 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0609-1.json
Suse URL for SUSE-SU-2018:0609-1 https://www.suse.com/support/update/announcement/2018/suse-su-20180609-1/
Suse E-Mail link for SUSE-SU-2018:0609-1 https://lists.suse.com/pipermail/sle-security-updates/2018-March/003789.html
Bugzilla SUSE Bug 1035442 https://bugzilla.suse.com/1035442
Bugzilla SUSE Bug 1061081 https://bugzilla.suse.com/1061081
Bugzilla SUSE Bug 1068032 https://bugzilla.suse.com/1068032
Bugzilla SUSE Bug 1070158 https://bugzilla.suse.com/1070158
Bugzilla SUSE Bug 1070159 https://bugzilla.suse.com/1070159
Bugzilla SUSE Bug 1070160 https://bugzilla.suse.com/1070160
Bugzilla SUSE Bug 1070163 https://bugzilla.suse.com/1070163
Bugzilla SUSE Bug 1074562 https://bugzilla.suse.com/1074562
Bugzilla SUSE Bug 1076116 https://bugzilla.suse.com/1076116
Bugzilla SUSE Bug 1076180 https://bugzilla.suse.com/1076180
Bugzilla SUSE Bug 1080635 https://bugzilla.suse.com/1080635
Bugzilla SUSE Bug 1080662 https://bugzilla.suse.com/1080662
CVE SUSE CVE CVE-2017-15595 page https://www.suse.com/security/cve/CVE-2017-15595/
CVE SUSE CVE CVE-2017-17563 page https://www.suse.com/security/cve/CVE-2017-17563/
CVE SUSE CVE CVE-2017-17564 page https://www.suse.com/security/cve/CVE-2017-17564/
CVE SUSE CVE CVE-2017-17565 page https://www.suse.com/security/cve/CVE-2017-17565/
CVE SUSE CVE CVE-2017-17566 page https://www.suse.com/security/cve/CVE-2017-17566/
CVE SUSE CVE CVE-2017-18030 page https://www.suse.com/security/cve/CVE-2017-18030/
CVE SUSE CVE CVE-2017-5715 page https://www.suse.com/security/cve/CVE-2017-5715/
CVE SUSE CVE CVE-2017-5753 page https://www.suse.com/security/cve/CVE-2017-5753/
CVE SUSE CVE CVE-2017-5754 page https://www.suse.com/security/cve/CVE-2017-5754/
CVE SUSE CVE CVE-2018-5683 page https://www.suse.com/security/cve/CVE-2018-5683/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/xen?arch=x86_64&distro=sles-12&sp=1 suse xen < 4.5.5_24-22.43.1 sles-12 x86_64
Affected pkg:rpm/suse/xen-tools?arch=x86_64&distro=sles-12&sp=1 suse xen-tools < 4.5.5_24-22.43.1 sles-12 x86_64
Affected pkg:rpm/suse/xen-tools-domU?arch=x86_64&distro=sles-12&sp=1 suse xen-tools-domU < 4.5.5_24-22.43.1 sles-12 x86_64
Affected pkg:rpm/suse/xen-libs?arch=x86_64&distro=sles-12&sp=1 suse xen-libs < 4.5.5_24-22.43.1 sles-12 x86_64
Affected pkg:rpm/suse/xen-libs-32bit?arch=x86_64&distro=sles-12&sp=1 suse xen-libs-32bit < 4.5.5_24-22.43.1 sles-12 x86_64
Affected pkg:rpm/suse/xen-kmp-default?arch=x86_64&distro=sles-12&sp=1 suse xen-kmp-default < 4.5.5_24_k3.12.74_60.64.82-22.43.1 sles-12 x86_64
Affected pkg:rpm/suse/xen-doc-html?arch=x86_64&distro=sles-12&sp=1 suse xen-doc-html < 4.5.5_24-22.43.1 sles-12 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...