SUSE 5015 Published by

The following updates has been released for SUSE Linux Enterprise:

SUSE-SU-2017:3177-1: important: Security update for openvpn-openssl1
SUSE-SU-2017:3178-1: important: Security update for xen
SUSE-SU-2017:3183-1: important: Security update for ncurses



SUSE-SU-2017:3177-1: important: Security update for openvpn-openssl1

SUSE Security Update: Security update for openvpn-openssl1
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3177-1
Rating: important
References: #1060877
Cross-References: CVE-2017-12166
Affected Products:
SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for openvpn-openssl1 fixes the following issues:

Security issue fixed:

- CVE-2017-12166: Fix remote buffer overflow (bsc#1060877).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 11-SECURITY:

zypper in -t patch secsp3-openvpn-openssl1-13362=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

openvpn-openssl1-2.3.2-0.10.3.1
openvpn-openssl1-down-root-plugin-2.3.2-0.10.3.1


References:

https://www.suse.com/security/cve/CVE-2017-12166.html
https://bugzilla.suse.com/1060877

SUSE-SU-2017:3178-1: important: Security update for xen

SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3178-1
Rating: important
References: #1027519 #1055047 #1061075 #1063123 #1068187
#1068191
Cross-References: CVE-2017-15289 CVE-2017-15597
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

An update that solves two vulnerabilities and has four
fixes is now available.

Description:

This update for xen to version 4.7.4 (bsc#1027519) fixes several issues.

This new feature was added:

- Support migration of HVM domains larger than 1 TB

These security issues were fixed:

- bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD)
code allowed for DoS (XSA-246)
- bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged
guests to retain a writable mapping of freed memory leading to
information leaks, privilege escalation or DoS (XSA-247).
- CVE-2017-15289: The mode4and5 write functions allowed local OS guest
privileged users to cause a denial of service (out-of-bounds write
access and Qemu process crash) via vectors related to dst calculation
(bsc#1063123)
- CVE-2017-15597: A grant copy operation being done on a grant of a dying
domain allowed a malicious guest administrator to corrupt hypervisor
memory, allowing for DoS or potentially privilege escalation and
information leaks (bsc#1061075).

This non-security issue was fixed:

- bsc#1055047: Fixed --initrd-inject option in virt-install


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1987=1

- SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1987=1

- SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1987=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 x86_64):

xen-debugsource-4.7.4_02-43.21.1
xen-devel-4.7.4_02-43.21.1

- SUSE Linux Enterprise Server 12-SP2 (x86_64):

xen-4.7.4_02-43.21.1
xen-debugsource-4.7.4_02-43.21.1
xen-doc-html-4.7.4_02-43.21.1
xen-libs-32bit-4.7.4_02-43.21.1
xen-libs-4.7.4_02-43.21.1
xen-libs-debuginfo-32bit-4.7.4_02-43.21.1
xen-libs-debuginfo-4.7.4_02-43.21.1
xen-tools-4.7.4_02-43.21.1
xen-tools-debuginfo-4.7.4_02-43.21.1
xen-tools-domU-4.7.4_02-43.21.1
xen-tools-domU-debuginfo-4.7.4_02-43.21.1

- SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

xen-4.7.4_02-43.21.1
xen-debugsource-4.7.4_02-43.21.1
xen-libs-32bit-4.7.4_02-43.21.1
xen-libs-4.7.4_02-43.21.1
xen-libs-debuginfo-32bit-4.7.4_02-43.21.1
xen-libs-debuginfo-4.7.4_02-43.21.1


References:

https://www.suse.com/security/cve/CVE-2017-15289.html
https://www.suse.com/security/cve/CVE-2017-15597.html
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1055047
https://bugzilla.suse.com/1061075
https://bugzilla.suse.com/1063123
https://bugzilla.suse.com/1068187
https://bugzilla.suse.com/1068191

SUSE-SU-2017:3183-1: important: Security update for ncurses

SUSE Security Update: Security update for ncurses
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:3183-1
Rating: important
References: #1056127 #1056128 #1056129 #1056131 #1056132
#1056136 #1069530
Cross-References: CVE-2017-13728 CVE-2017-13729 CVE-2017-13730
CVE-2017-13731 CVE-2017-13732 CVE-2017-13733
CVE-2017-16879
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for ncurses fixes the following issues:

Security issues fixed:

- CVE-2017-13728: Fix infinite loop in the next_char function in
comp_scan.c (bsc#1056136).
- CVE-2017-13729: Fix illegal address access in the _nc_save_str
(bsc#1056132).
- CVE-2017-13730: Fix illegal address access in the function
_nc_read_entry_source() (bsc#1056131).
- CVE-2017-13731: Fix illegal address access in the function
postprocess_termcap() (bsc#1056129).
- CVE-2017-13732: Fix illegal address access in the function dump_uses()
(bsc#1056128).
- CVE-2017-13733: Fix illegal address access in the fmt_entry function
(bsc#1056127).
- CVE-2017-16879: Fix stack-based buffer overflow in the _nc_write_entry()
function (bsc#1069530).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-ncurses-13364=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-ncurses-13364=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-ncurses-13364=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

ncurses-devel-5.6-93.12.1
tack-5.6-93.12.1

- SUSE Linux Enterprise Software Development Kit 11-SP4 (x86_64):

ncurses-devel-32bit-5.6-93.12.1

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

libncurses5-5.6-93.12.1
libncurses6-5.6-93.12.1
ncurses-devel-5.6-93.12.1
ncurses-utils-5.6-93.12.1
tack-5.6-93.12.1
terminfo-5.6-93.12.1
terminfo-base-5.6-93.12.1

- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

libncurses5-32bit-5.6-93.12.1
libncurses6-32bit-5.6-93.12.1
ncurses-devel-32bit-5.6-93.12.1

- SUSE Linux Enterprise Server 11-SP4 (ia64):

libncurses5-x86-5.6-93.12.1
libncurses6-x86-5.6-93.12.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

ncurses-debuginfo-5.6-93.12.1
ncurses-debugsource-5.6-93.12.1


References:

https://www.suse.com/security/cve/CVE-2017-13728.html
https://www.suse.com/security/cve/CVE-2017-13729.html
https://www.suse.com/security/cve/CVE-2017-13730.html
https://www.suse.com/security/cve/CVE-2017-13731.html
https://www.suse.com/security/cve/CVE-2017-13732.html
https://www.suse.com/security/cve/CVE-2017-13733.html
https://www.suse.com/security/cve/CVE-2017-16879.html
https://bugzilla.suse.com/1056127
https://bugzilla.suse.com/1056128
https://bugzilla.suse.com/1056129
https://bugzilla.suse.com/1056131
https://bugzilla.suse.com/1056132
https://bugzilla.suse.com/1056136
https://bugzilla.suse.com/1069530