SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:1042-1
Rating:             important
References:         #906689 #931625 #931626 #931627 #931628 #932770 
                    #932790 #932996 
Cross-References:   CVE-2015-3209 CVE-2015-4103 CVE-2015-4104
                    CVE-2015-4105 CVE-2015-4106 CVE-2015-4163
                    CVE-2015-4164
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that solves 7 vulnerabilities and has one errata
   is now available.

Description:

   Xen was updated to fix seven security issues and one non-security bug.

   The following vulnerabilities were fixed:

   * CVE-2015-4103: Potential unintended writes to host MSI message data
     field via qemu (XSA-128) (bnc#931625)
   * CVE-2015-4104: PCI MSI mask bits inadvertently exposed to guests
     (XSA-129) (bnc#931626)
   * CVE-2015-4105: Guest triggerable qemu MSI-X pass-through error messages
     (XSA-130) (bnc#931627)
   * CVE-2015-4106: Unmediated PCI register access in qemu (XSA-131)
     (bnc#931628)
   * CVE-2015-4163: GNTTABOP_swap_grant_ref operation misbehavior (XSA-134)
     (bnc#932790)
   * CVE-2015-3209: heap overflow in qemu pcnet controller allowing guest to
     host escape (XSA-135) (bnc#932770)
   * CVE-2015-4164: DoS through iret hypercall handler (XSA-136) (bnc#932996)

   The following non-security bug was fixed:

   * bnc#906689: let systemd schedule xencommons after network-online.target
     and remote-fs.target so that xendomains has access to remote shares


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2015-262=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2015-262=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-262=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12 (x86_64):

      xen-debugsource-4.4.2_06-21.1
      xen-devel-4.4.2_06-21.1

   - SUSE Linux Enterprise Server 12 (x86_64):

      xen-4.4.2_06-21.1
      xen-debugsource-4.4.2_06-21.1
      xen-doc-html-4.4.2_06-21.1
      xen-kmp-default-4.4.2_06_k3.12.39_47-21.1
      xen-kmp-default-debuginfo-4.4.2_06_k3.12.39_47-21.1
      xen-libs-32bit-4.4.2_06-21.1
      xen-libs-4.4.2_06-21.1
      xen-libs-debuginfo-32bit-4.4.2_06-21.1
      xen-libs-debuginfo-4.4.2_06-21.1
      xen-tools-4.4.2_06-21.1
      xen-tools-debuginfo-4.4.2_06-21.1
      xen-tools-domU-4.4.2_06-21.1
      xen-tools-domU-debuginfo-4.4.2_06-21.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      xen-4.4.2_06-21.1
      xen-debugsource-4.4.2_06-21.1
      xen-kmp-default-4.4.2_06_k3.12.39_47-21.1
      xen-kmp-default-debuginfo-4.4.2_06_k3.12.39_47-21.1
      xen-libs-32bit-4.4.2_06-21.1
      xen-libs-4.4.2_06-21.1
      xen-libs-debuginfo-32bit-4.4.2_06-21.1
      xen-libs-debuginfo-4.4.2_06-21.1


References:

   https://www.suse.com/security/cve/CVE-2015-3209.html
   https://www.suse.com/security/cve/CVE-2015-4103.html
   https://www.suse.com/security/cve/CVE-2015-4104.html
   https://www.suse.com/security/cve/CVE-2015-4105.html
   https://www.suse.com/security/cve/CVE-2015-4106.html
   https://www.suse.com/security/cve/CVE-2015-4163.html
   https://www.suse.com/security/cve/CVE-2015-4164.html
   https://bugzilla.suse.com/906689
   https://bugzilla.suse.com/931625
   https://bugzilla.suse.com/931626
   https://bugzilla.suse.com/931627
   https://bugzilla.suse.com/931628
   https://bugzilla.suse.com/932770
   https://bugzilla.suse.com/932790
   https://bugzilla.suse.com/932996

SuSE: 2015:1042-1: important: xen

June 11, 2015
An update that solves 7 vulnerabilities and has one errata An update that solves 7 vulnerabilities and has one errata An update that solves 7 vulnerabilities and has one errata is ...

Summary

Xen was updated to fix seven security issues and one non-security bug. The following vulnerabilities were fixed: * CVE-2015-4103: Potential unintended writes to host MSI message data field via qemu (XSA-128) (bnc#931625) * CVE-2015-4104: PCI MSI mask bits inadvertently exposed to guests (XSA-129) (bnc#931626) * CVE-2015-4105: Guest triggerable qemu MSI-X pass-through error messages (XSA-130) (bnc#931627) * CVE-2015-4106: Unmediated PCI register access in qemu (XSA-131) (bnc#931628) * CVE-2015-4163: GNTTABOP_swap_grant_ref operation misbehavior (XSA-134) (bnc#932790) * CVE-2015-3209: heap overflow in qemu pcnet controller allowing guest to host escape (XSA-135) (bnc#932770) * CVE-2015-4164: DoS through iret hypercall handler (XSA-136) (bnc#932996) The following non-security bug was fixed: * bnc#906689: let systemd schedule xencommons after network-online.target and remote-fs.target so that xendomains has access to remote shares Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12: zypper in -t patch SUSE-SLE-SDK-12-2015-262=1 - SUSE Linux Enterprise Server 12: zypper in -t patch SUSE-SLE-SERVER-12-2015-262=1 - SUSE Linux Enterprise Desktop 12: zypper in -t patch SUSE-SLE-DESKTOP-12-2015-262=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12 (x86_64): xen-debugsource-4.4.2_06-21.1 xen-devel-4.4.2_06-21.1 - SUSE Linux Enterprise Server 12 (x86_64): xen-4.4.2_06-21.1 xen-debugsource-4.4.2_06-21.1 xen-doc-html-4.4.2_06-21.1 xen-kmp-default-4.4.2_06_k3.12.39_47-21.1 xen-kmp-default-debuginfo-4.4.2_06_k3.12.39_47-21.1 xen-libs-32bit-4.4.2_06-21.1 xen-libs-4.4.2_06-21.1 xen-libs-debuginfo-32bit-4.4.2_06-21.1 xen-libs-debuginfo-4.4.2_06-21.1 xen-tools-4.4.2_06-21.1 xen-tools-debuginfo-4.4.2_06-21.1 xen-tools-domU-4.4.2_06-21.1 xen-tools-domU-debuginfo-4.4.2_06-21.1 - SUSE Linux Enterprise Desktop 12 (x86_64): xen-4.4.2_06-21.1 xen-debugsource-4.4.2_06-21.1 xen-kmp-default-4.4.2_06_k3.12.39_47-21.1 xen-kmp-default-debuginfo-4.4.2_06_k3.12.39_47-21.1 xen-libs-32bit-4.4.2_06-21.1 xen-libs-4.4.2_06-21.1 xen-libs-debuginfo-32bit-4.4.2_06-21.1 xen-libs-debuginfo-4.4.2_06-21.1

References

#906689 #931625 #931626 #931627 #931628 #932770

#932790 #932996

Cross- CVE-2015-3209 CVE-2015-4103 CVE-2015-4104

CVE-2015-4105 CVE-2015-4106 CVE-2015-4163

CVE-2015-4164

Affected Products:

SUSE Linux Enterprise Software Development Kit 12

SUSE Linux Enterprise Server 12

SUSE Linux Enterprise Desktop 12

https://www.suse.com/security/cve/CVE-2015-3209.html

https://www.suse.com/security/cve/CVE-2015-4103.html

https://www.suse.com/security/cve/CVE-2015-4104.html

https://www.suse.com/security/cve/CVE-2015-4105.html

https://www.suse.com/security/cve/CVE-2015-4106.html

https://www.suse.com/security/cve/CVE-2015-4163.html

https://www.suse.com/security/cve/CVE-2015-4164.html

https://bugzilla.suse.com/906689

https://bugzilla.suse.com/931625

https://bugzilla.suse.com/931626

https://bugzilla.suse.com/931627

https://bugzilla.suse.com/931628

https://bugzilla.suse.com/932770

https://bugzilla.suse.com/932790

https://bugzilla.suse.com/932996

Severity
Announcement ID: SUSE-SU-2015:1042-1
Rating: important

Related News