openSUSE Security Update: Security Update for Xen
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2012:1172-1
Rating:             important
References:         #762484 #766283 #767273 #773393 #773401 #776995 
                    #777084 #777086 #777088 #777090 #777091 
Cross-References:   CVE-2012-2625 CVE-2012-3432 CVE-2012-3433
                    CVE-2012-3494 CVE-2012-3495 CVE-2012-3496
                    CVE-2012-3498 CVE-2012-3515
Affected Products:
                    openSUSE 12.1
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has three fixes
   is now available.

Description:

   Security Update for Xen

   Following bug and security fixes were applied:
   - bnc#776995 - attaching scsi control luns with pvscsi
   - xend/pvscsi: fix passing of SCSI control LUNs
   xen-bug776995-pvscsi-no-devname.patch
   - xend/pvscsi: fix usage of persistant device names for
   SCSI devices xen-bug776995-pvscsi-persistent-names.patch
   - xend/pvscsi: update sysfs parser for Linux 3.0
   xen-bug776995-pvscsi-sysfs-parser.patch

   - bnc#777090 - CVE-2012-3494: xen: hypercall set_debugreg
   vulnerability (XSA-12) CVE-2012-3494-xsa12.patch
   - bnc#777088 - CVE-2012-3495: xen: hypercall
   physdev_get_free_pirq vulnerability (XSA-13)
   CVE-2012-3495-xsa13.patch
   - bnc#777091 - CVE-2012-3496: xen: XENMEM_populate_physmap
   DoS vulnerability (XSA-14)  CVE-2012-3496-xsa14.patch
   - bnc#777086 - CVE-2012-3498: xen: PHYSDEVOP_map_pirq index
   vulnerability (XSA-16) CVE-2012-3498-xsa16.patch
   - bnc#777084 - CVE-2012-3515: xen: Qemu  VT100 emulation
   vulnerability (XSA-17) CVE-2012-3515-xsa17.patch

   - Upstream patches from Jan 25734-x86-MCG_CTL-default.patch
   25735-x86-cpuid-masking-XeonE5.patch
   25744-hypercall-return-long.patch

   - Update to Xen 4.1.3 c/s 23336


   - Upstream or pending upstream patches from Jan
   25587-fix-off-by-one-parsing-error.patch
   25616-x86-MCi_CTL-default.patch
   25617-vtd-qinval-addr.patch 25688-x86-nr_irqs_gsi.patch

   - bnc#773393 - VUL-0: CVE-2012-3433: xen: HVM guest destroy
   p2m teardown host DoS vulnerability
   CVE-2012-3433-xsa11.patch
   - bnc#773401 - VUL-1: CVE-2012-3432: xen: HVM guest user
   mode MMIO emulation DoS
   25682-x86-inconsistent-io-state.patch


   - bnc#762484 - VUL-1: CVE-2012-2625: xen: pv bootloader
   doesn't check the size of the bzip2 or lzma compressed
   kernel, leading to denial of service
   25589-pygrub-size-limits.patch

   - bnc#767273 - unsupported /var/lock/subsys is still used
   by xendomains init.xendomains

   - bnc#766283 - opensuse 12.2 pv guests can not start after
   installation due to lack of grub2 support in the host
   23686-pygrub-solaris.patch 23697-pygrub-grub2.patch
   23944-pygrub-debug.patch 23998-pygrub-GPT.patch
   23999-pygrub-grub2.patch 24000-pygrub-grub2.patch
   24001-pygrub-grub2.patch 24002-pygrub-grub2.patch
   24064-pygrub-HybridISO.patch 24401-pygrub-scrolling.patch
   24402-pygrub-edit-fix.patch 24460-pygrub-extlinux.patch
   24706-pygrub-extlinux.patch


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 12.1:

      zypper in -t patch openSUSE-2012-597

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 12.1 (i586 x86_64):

      xen-debugsource-4.1.3_01-1.13.1
      xen-devel-4.1.3_01-1.13.1
      xen-kmp-default-4.1.3_01_k3.1.10_1.16-1.13.1
      xen-kmp-default-debuginfo-4.1.3_01_k3.1.10_1.16-1.13.1
      xen-kmp-desktop-4.1.3_01_k3.1.10_1.16-1.13.1
      xen-kmp-desktop-debuginfo-4.1.3_01_k3.1.10_1.16-1.13.1
      xen-libs-4.1.3_01-1.13.1
      xen-libs-debuginfo-4.1.3_01-1.13.1
      xen-tools-domU-4.1.3_01-1.13.1
      xen-tools-domU-debuginfo-4.1.3_01-1.13.1

   - openSUSE 12.1 (x86_64):

      xen-4.1.3_01-1.13.1
      xen-doc-html-4.1.3_01-1.13.1
      xen-doc-pdf-4.1.3_01-1.13.1
      xen-libs-32bit-4.1.3_01-1.13.1
      xen-libs-debuginfo-32bit-4.1.3_01-1.13.1
      xen-tools-4.1.3_01-1.13.1
      xen-tools-debuginfo-4.1.3_01-1.13.1

   - openSUSE 12.1 (ia64):

      xen-libs-debuginfo-x86-4.1.3_01-1.13.1
      xen-libs-x86-4.1.3_01-1.13.1

   - openSUSE 12.1 (i586):

      xen-kmp-pae-4.1.3_01_k3.1.10_1.16-1.13.1
      xen-kmp-pae-debuginfo-4.1.3_01_k3.1.10_1.16-1.13.1


References:

   https://www.suse.com/security/cve/CVE-2012-2625.html
   https://www.suse.com/security/cve/CVE-2012-3432.html
   https://www.suse.com/security/cve/CVE-2012-3433.html
   https://www.suse.com/security/cve/CVE-2012-3494.html
   https://www.suse.com/security/cve/CVE-2012-3495.html
   https://www.suse.com/security/cve/CVE-2012-3496.html
   https://www.suse.com/security/cve/CVE-2012-3498.html
   https://www.suse.com/security/cve/CVE-2012-3515.html
   https://bugzilla.novell.com/762484
   https://bugzilla.novell.com/766283
   https://bugzilla.novell.com/767273
   https://bugzilla.novell.com/773393
   https://bugzilla.novell.com/773401
   https://bugzilla.novell.com/776995
   https://bugzilla.novell.com/777084
   https://bugzilla.novell.com/777086
   https://bugzilla.novell.com/777088
   https://bugzilla.novell.com/777090
   https://bugzilla.novell.com/777091

openSUSE: 2012:1172-1: important: Security Update for Xen

September 14, 2012
An update that solves 8 vulnerabilities and has three fixes An update that solves 8 vulnerabilities and has three fixes An update that solves 8 vulnerabilities and has three fixes ...

Description

Security Update for Xen Following bug and security fixes were applied: - bnc#776995 - attaching scsi control luns with pvscsi - xend/pvscsi: fix passing of SCSI control LUNs xen-bug776995-pvscsi-no-devname.patch - xend/pvscsi: fix usage of persistant device names for SCSI devices xen-bug776995-pvscsi-persistent-names.patch - xend/pvscsi: update sysfs parser for Linux 3.0 xen-bug776995-pvscsi-sysfs-parser.patch - bnc#777090 - CVE-2012-3494: xen: hypercall set_debugreg vulnerability (XSA-12) CVE-2012-3494-xsa12.patch - bnc#777088 - CVE-2012-3495: xen: hypercall physdev_get_free_pirq vulnerability (XSA-13) CVE-2012-3495-xsa13.patch - bnc#777091 - CVE-2012-3496: xen: XENMEM_populate_physmap DoS vulnerability (XSA-14) CVE-2012-3496-xsa14.patch - bnc#777086 - CVE-2012-3498: xen: PHYSDEVOP_map_pirq index vulnerability (XSA-16) CVE-2012-3498-xsa16.patch - bnc#777084 - CVE-2012-3515: xen: Qemu VT100 emulation vulnerability (XSA-17) CVE-2012-3515-xsa17.patch - Upstream patches from Jan 25734-x86-MCG_CTL-default.patch 25735-x86-cpuid-masking-XeonE5.patch 25744-hypercall-return-long.patch - Update to Xen 4.1.3 c/s 23336 - Upstream or pending upstream patches from Jan 25587-fix-off-by-one-parsing-error.patch 25616-x86-MCi_CTL-default.patch 25617-vtd-qinval-addr.patch 25688-x86-nr_irqs_gsi.patch - bnc#773393 - VUL-0: CVE-2012-3433: xen: HVM guest destroy p2m teardown host DoS vulnerability CVE-2012-3433-xsa11.patch - bnc#773401 - VUL-1: CVE-2012-3432: xen: HVM guest user mode MMIO emulation DoS 25682-x86-inconsistent-io-state.patch - bnc#762484 - VUL-1: CVE-2012-2625: xen: pv bootloader doesn't check the size of the bzip2 or lzma compressed kernel, leading to denial of service 25589-pygrub-size-limits.patch - bnc#767273 - unsupported /var/lock/subsys is still used by xendomains init.xendomains - bnc#766283 - opensuse 12.2 pv guests can not start after installation due to lack of grub2 support in the host 23686-pygrub-solaris.patch 23697-pygrub-grub2.patch 23944-pygrub-debug.patch 23998-pygrub-GPT.patch 23999-pygrub-grub2.patch 24000-pygrub-grub2.patch 24001-pygrub-grub2.patch 24002-pygrub-grub2.patch 24064-pygrub-HybridISO.patch 24401-pygrub-scrolling.patch 24402-pygrub-edit-fix.patch 24460-pygrub-extlinux.patch 24706-pygrub-extlinux.patch

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 12.1: zypper in -t patch openSUSE-2012-597 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 12.1 (i586 x86_64): xen-debugsource-4.1.3_01-1.13.1 xen-devel-4.1.3_01-1.13.1 xen-kmp-default-4.1.3_01_k3.1.10_1.16-1.13.1 xen-kmp-default-debuginfo-4.1.3_01_k3.1.10_1.16-1.13.1 xen-kmp-desktop-4.1.3_01_k3.1.10_1.16-1.13.1 xen-kmp-desktop-debuginfo-4.1.3_01_k3.1.10_1.16-1.13.1 xen-libs-4.1.3_01-1.13.1 xen-libs-debuginfo-4.1.3_01-1.13.1 xen-tools-domU-4.1.3_01-1.13.1 xen-tools-domU-debuginfo-4.1.3_01-1.13.1 - openSUSE 12.1 (x86_64): xen-4.1.3_01-1.13.1 xen-doc-html-4.1.3_01-1.13.1 xen-doc-pdf-4.1.3_01-1.13.1 xen-libs-32bit-4.1.3_01-1.13.1 xen-libs-debuginfo-32bit-4.1.3_01-1.13.1 xen-tools-4.1.3_01-1.13.1 xen-tools-debuginfo-4.1.3_01-1.13.1 - openSUSE 12.1 (ia64): xen-libs-debuginfo-x86-4.1.3_01-1.13.1 xen-libs-x86-4.1.3_01-1.13.1 - openSUSE 12.1 (i586): xen-kmp-pae-4.1.3_01_k3.1.10_1.16-1.13.1 xen-kmp-pae-debuginfo-4.1.3_01_k3.1.10_1.16-1.13.1


References

https://www.suse.com/security/cve/CVE-2012-2625.html https://www.suse.com/security/cve/CVE-2012-3432.html https://www.suse.com/security/cve/CVE-2012-3433.html https://www.suse.com/security/cve/CVE-2012-3494.html https://www.suse.com/security/cve/CVE-2012-3495.html https://www.suse.com/security/cve/CVE-2012-3496.html https://www.suse.com/security/cve/CVE-2012-3498.html https://www.suse.com/security/cve/CVE-2012-3515.html https://bugzilla.novell.com/762484 https://bugzilla.novell.com/766283 https://bugzilla.novell.com/767273 https://bugzilla.novell.com/773393 https://bugzilla.novell.com/773401 https://bugzilla.novell.com/776995 https://bugzilla.novell.com/777084 https://bugzilla.novell.com/777086 https://bugzilla.novell.com/777088 https://bugzilla.novell.com/777090 https://bugzilla.novell.com/777091


Severity
Announcement ID: openSUSE-SU-2012:1172-1
Rating: important
Affected Products: openSUSE 12.1

Related News