-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1678
               SUSE Security Update: Security update for xen
                                5 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          xen
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Existing Account
                  Increased Privileges            -- Existing Account
                  Denial of Service               -- Existing Account
                  Access Confidential Data        -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-9503 CVE-2017-9374 CVE-2017-9330
                  CVE-2017-8905 CVE-2017-8309 CVE-2017-8112

Reference:        ESB-2017.1658
                  ESB-2017.1655
                  ESB-2017.1263

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1770-1
Rating:             important
References:         #1014136 #1026236 #1027519 #1031460 #1032148 
                    #1034845 #1036470 #1037243 #1042160 #1042863 
                    #1042882 #1042893 #1042915 #1042924 #1042931 
                    #1042938 #1043074 #1043297 
Cross-References:   CVE-2017-8112 CVE-2017-8309 CVE-2017-8905
                    CVE-2017-9330 CVE-2017-9374 CVE-2017-9503
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves 6 vulnerabilities and has 12 fixes is
   now available.

Description:

   This update for xen fixes several issues.

   These security issues were fixed:

   - blkif responses leaked backend stack data, which allowed unprivileged
     guest to obtain sensitive information from the host or other guests
     (XSA-216, bsc#1042863)
   - Page transfer might have allowed PV guest to elevate privilege (XSA-217,
     bsc#1042882)
   - Races in the grant table unmap code allowed for informations leaks and
     potentially privilege escalation (XSA-218, bsc#1042893)
   - Insufficient reference counts during shadow emulation allowed a
     malicious pair of guest to elevate their privileges to the privileges
     that XEN runs under (XSA-219, bsc#1042915)
   - Stale P2M mappings due to insufficient error checking allowed malicious
     guest to leak information or elevate privileges (XSA-222, bsc#1042931)
   - Grant table operations mishandled reference counts allowing malicious
     guests to escape (XSA-224, bsc#1042938)
   - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users
     to cause a denial of service (infinite loop) by leveraging an incorrect
     return value (bsc#1042160)
   - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers
     to cause a denial of service (memory consumption) by repeatedly starting
     and stopping audio capture (bsc#1037243)
   - CVE-2017-8905: Xen a failsafe callback, which might have allowed PV
     guest OS users to execute arbitrary code on the host OS (XSA-215,
     bsc#1034845).
   - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation
     support was vulnerable to a null pointer dereference issue which allowed
     a privileged user inside guest to crash the Qemu process on the host
     resulting in DoS (bsc#1043297)
   - CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak,
     allowing for DoS (bsc#1043074)
   - CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged
     users to cause a denial of service (infinite loop and CPU consumption)
     via the message ring page count (bsc#1036470)
   - Missing NULL pointer check in event channel poll allows guests to DoS
     the host (XSA-221, bsc#1042924)

   These non-security issues were fixed:

   - bsc#1032148: Ensure that time doesn't goes backwards during live
     migration of HVM domU
   - bsc#1031460: Fixed DomU Live Migration
   - bsc#1014136: Fixed kdump SLES12-SP2
   - bsc#1026236: Equalized paravirtualized vs. fully virtualized migration
     speed


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-xen-13193=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-xen-13193=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-xen-13193=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      xen-devel-4.4.4_20-60.3

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      xen-kmp-default-4.4.4_20_3.0.101_104-60.3
      xen-libs-4.4.4_20-60.3
      xen-tools-domU-4.4.4_20-60.3

   - SUSE Linux Enterprise Server 11-SP4 (x86_64):

      xen-4.4.4_20-60.3
      xen-doc-html-4.4.4_20-60.3
      xen-libs-32bit-4.4.4_20-60.3
      xen-tools-4.4.4_20-60.3

   - SUSE Linux Enterprise Server 11-SP4 (i586):

      xen-kmp-pae-4.4.4_20_3.0.101_104-60.3

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      xen-debuginfo-4.4.4_20-60.3
      xen-debugsource-4.4.4_20-60.3


References:

   https://www.suse.com/security/cve/CVE-2017-8112.html
   https://www.suse.com/security/cve/CVE-2017-8309.html
   https://www.suse.com/security/cve/CVE-2017-8905.html
   https://www.suse.com/security/cve/CVE-2017-9330.html
   https://www.suse.com/security/cve/CVE-2017-9374.html
   https://www.suse.com/security/cve/CVE-2017-9503.html
   https://bugzilla.suse.com/1014136
   https://bugzilla.suse.com/1026236
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1031460
   https://bugzilla.suse.com/1032148
   https://bugzilla.suse.com/1034845
   https://bugzilla.suse.com/1036470
   https://bugzilla.suse.com/1037243
   https://bugzilla.suse.com/1042160
   https://bugzilla.suse.com/1042863
   https://bugzilla.suse.com/1042882
   https://bugzilla.suse.com/1042893
   https://bugzilla.suse.com/1042915
   https://bugzilla.suse.com/1042924
   https://bugzilla.suse.com/1042931
   https://bugzilla.suse.com/1042938
   https://bugzilla.suse.com/1043074
   https://bugzilla.suse.com/1043297

- --

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rl6z
-----END PGP SIGNATURE-----