-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2203
               SUSE Security Update: Security update for xen
                             4 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          xen
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Increased Privileges     -- Existing Account      
                  Denial of Service        -- Remote/Unauthenticated
                  Access Confidential Data -- Existing Account      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-12855 CVE-2017-12137 CVE-2017-12136
                  CVE-2017-12135 CVE-2017-11434 CVE-2017-10664
                  CVE-2016-9603  

Reference:        ESB-2017.2192
                  ESB-2017.1677
                  ESB-2017.1495
                  ESB-2017.1167

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2326-1
Rating:             important
References:         #1002573 #1026236 #1035231 #1037840 #1046637 
                    #1049578 #1051787 #1051788 #1051789 #1052686 
                    #1055695 
Cross-References:   CVE-2016-9603 CVE-2017-10664 CVE-2017-11434
                    CVE-2017-12135 CVE-2017-12136 CVE-2017-12137
                    CVE-2017-12855
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Container as a Service Platform ALL
______________________________________________________________________________

   An update that solves 7 vulnerabilities and has four fixes
   is now available.

Description:

   This update for xen to version 4.7.3 fixes several issues.

   These security issues were fixed:

   - CVE-2017-12135: Unbounded recursion in grant table code allowed a
     malicious guest to crash the host or potentially escalate
     privileges/leak information (XSA-226, bsc#1051787).
   - CVE-2017-12137: Incorrectly-aligned updates to pagetables allowed for
     privilege escalation (XSA-227, bsc#1051788).
   - CVE-2017-12136: Race conditions with maptrack free list handling allows
     a malicious guest administrator to crash the host or escalate their
     privilege to that of the host (XSA-228, bsc#1051789).
   - CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local
     guest OS users to cause a denial of service (out-of-bounds read) via a
     crafted DHCP
     options string (bsc#1049578).
   - CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote
     attackers to cause a denial of service (daemon crash) by disconnecting
     during a server-to-client reply attempt (bsc#1046637).
   - CVE-2017-12855: Premature clearing of GTF_writing / GTF_reading lead to
     potentially leaking sensitive information (XSA-230 CVE-2017-12855).

   These non-security issues were fixed:

   - bsc#1055695: XEN: 11SP4 and 12SP3 HVM guests can not be restored after
     the save using xl stack
   - bsc#1035231: Migration of HVM domU did not use superpages on destination
     dom0
   - bsc#1002573: Optimized LVM functions in block-dmmd block-dmmd
   - bsc#1037840: Xen-detect always showed HVM for PV guests


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1438=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1438=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1438=1

   - SUSE Container as a Service Platform ALL:

      zypper in -t patch SUSE-CAASP-ALL-2017-1438=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 x86_64):

      xen-debugsource-4.7.3_03-43.9.1
      xen-devel-4.7.3_03-43.9.1

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      xen-4.7.3_03-43.9.1
      xen-debugsource-4.7.3_03-43.9.1
      xen-doc-html-4.7.3_03-43.9.1
      xen-libs-32bit-4.7.3_03-43.9.1
      xen-libs-4.7.3_03-43.9.1
      xen-libs-debuginfo-32bit-4.7.3_03-43.9.1
      xen-libs-debuginfo-4.7.3_03-43.9.1
      xen-tools-4.7.3_03-43.9.1
      xen-tools-debuginfo-4.7.3_03-43.9.1
      xen-tools-domU-4.7.3_03-43.9.1
      xen-tools-domU-debuginfo-4.7.3_03-43.9.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      xen-4.7.3_03-43.9.1
      xen-debugsource-4.7.3_03-43.9.1
      xen-libs-32bit-4.7.3_03-43.9.1
      xen-libs-4.7.3_03-43.9.1
      xen-libs-debuginfo-32bit-4.7.3_03-43.9.1
      xen-libs-debuginfo-4.7.3_03-43.9.1

   - SUSE Container as a Service Platform ALL (x86_64):

      xen-debugsource-4.7.3_03-43.9.1
      xen-libs-4.7.3_03-43.9.1
      xen-libs-debuginfo-4.7.3_03-43.9.1
      xen-tools-domU-4.7.3_03-43.9.1
      xen-tools-domU-debuginfo-4.7.3_03-43.9.1


References:

   https://www.suse.com/security/cve/CVE-2016-9603.html
   https://www.suse.com/security/cve/CVE-2017-10664.html
   https://www.suse.com/security/cve/CVE-2017-11434.html
   https://www.suse.com/security/cve/CVE-2017-12135.html
   https://www.suse.com/security/cve/CVE-2017-12136.html
   https://www.suse.com/security/cve/CVE-2017-12137.html
   https://www.suse.com/security/cve/CVE-2017-12855.html
   https://bugzilla.suse.com/1002573
   https://bugzilla.suse.com/1026236
   https://bugzilla.suse.com/1035231
   https://bugzilla.suse.com/1037840
   https://bugzilla.suse.com/1046637
   https://bugzilla.suse.com/1049578
   https://bugzilla.suse.com/1051787
   https://bugzilla.suse.com/1051788
   https://bugzilla.suse.com/1051789
   https://bugzilla.suse.com/1052686
   https://bugzilla.suse.com/1055695

=====================================================

   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2327-1
Rating:             important
References:         #1002573 #1026236 #1027519 #1035231 #1046637 
                    #1049578 #1051787 #1051788 #1051789 #1052686 
                    #1055695 
Cross-References:   CVE-2017-10664 CVE-2017-11434 CVE-2017-12135
                    CVE-2017-12136 CVE-2017-12137 CVE-2017-12855
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that solves 6 vulnerabilities and has 5 fixes is
   now available.

Description:

   This update for xen fixes several issues.

   These security issues were fixed:

   - CVE-2017-12135: Unbounded recursion in grant table code allowed a
     malicious guest to crash the host or potentially escalate
     privileges/leak information (XSA-226, bsc#1051787).
   - CVE-2017-12137: Incorrectly-aligned updates to pagetables allowed for
     privilege escalation (XSA-227, bsc#1051788).
   - CVE-2017-12136: Race conditions with maptrack free list handling allows
     a malicious guest administrator to crash the host or escalate their
     privilege to that of the host (XSA-228, bsc#1051789).
   - CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local
     guest OS users to cause a denial of service (out-of-bounds read) via a
     crafted DHCP
     options string (bsc#1049578).
   - CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote
     attackers to cause a denial of service (daemon crash) by disconnecting
     during a server-to-client reply attempt (bsc#1046637).
   - CVE-2017-12855: Premature clearing of GTF_writing / GTF_reading lead to
     potentially leaking sensitive information (XSA-230 bsc#1052686.

   These non-security issues were fixed:

   - bsc#1055695: XEN: 11SP4 and 12SP3 HVM guests can not be restored after
     the save using xl stack
   - bsc#1035231: Migration of HVM domU did not use superpages on destination
     dom0
   - bsc#1002573: Optimized LVM functions in block-dmmd block-dmmd


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1437=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1437=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 x86_64):

      xen-debugsource-4.9.0_11-3.9.1
      xen-devel-4.9.0_11-3.9.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      xen-4.9.0_11-3.9.1
      xen-debugsource-4.9.0_11-3.9.1
      xen-libs-32bit-4.9.0_11-3.9.1
      xen-libs-4.9.0_11-3.9.1
      xen-libs-debuginfo-32bit-4.9.0_11-3.9.1
      xen-libs-debuginfo-4.9.0_11-3.9.1


References:

   https://www.suse.com/security/cve/CVE-2017-10664.html
   https://www.suse.com/security/cve/CVE-2017-11434.html
   https://www.suse.com/security/cve/CVE-2017-12135.html
   https://www.suse.com/security/cve/CVE-2017-12136.html
   https://www.suse.com/security/cve/CVE-2017-12137.html
   https://www.suse.com/security/cve/CVE-2017-12855.html
   https://bugzilla.suse.com/1002573
   https://bugzilla.suse.com/1026236
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1035231
   https://bugzilla.suse.com/1046637
   https://bugzilla.suse.com/1049578
   https://bugzilla.suse.com/1051787
   https://bugzilla.suse.com/1051788
   https://bugzilla.suse.com/1051789
   https://bugzilla.suse.com/1052686
   https://bugzilla.suse.com/1055695

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aSAR
-----END PGP SIGNATURE-----