SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:1908-1
Rating:             important
References:         #877642 #901488 #907514 #910258 #918984 #923967 
                    #932267 #944463 #944697 #945167 #947165 #949138 
                    #950367 #950703 #950705 #950706 
Cross-References:   CVE-2014-0222 CVE-2015-4037 CVE-2015-5239
                    CVE-2015-6815 CVE-2015-7311 CVE-2015-7835
                    CVE-2015-7969 CVE-2015-7971
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has 8 fixes is
   now available.

Description:

   xen was updated to version 4.4.3 to fix nine security issues.

   These security issues were fixed:
   - CVE-2015-4037: The slirp_smb function in net/slirp.c created temporary
     files with predictable names, which allowed local users to cause a
     denial of service (instantiation failure) by creating /tmp/qemu-smb.*-*
     files before the program (bsc#932267).
   - CVE-2014-0222: Integer overflow in the qcow_open function allowed remote
     attackers to cause a denial of service (crash) via a large L2 table in a
     QCOW version 1 image (bsc#877642).
   - CVE-2015-7835: Uncontrolled creation of large page mappings by PV guests
     (bsc#950367).
   - CVE-2015-7311: libxl in Xen did not properly handle the readonly flag on
     disks when using the qemu-xen device model, which allowed local guest
     users to write to a read-only disk image (bsc#947165).
   - CVE-2015-5239: Integer overflow in vnc_client_read() and
     protocol_client_msg() (bsc#944463).
   - CVE-2015-6815: With e1000 NIC emulation support it was possible to enter
     an infinite loop (bsc#944697).
   - CVE-2015-7969: Leak of main per-domain vcpu pointer array leading to
     denial of service (bsc#950703).
   - CVE-2015-7969: Leak of per-domain profiling- related vcpu pointer array
     leading to denial of service (bsc#950705).
   - CVE-2015-7971: Some pmu and profiling hypercalls log without rate
     limiting (bsc#950706).

   These non-security issues were fixed:
   - bsc#907514: Bus fatal error: SLES 12 sudden reboot has been observed
   - bsc#910258: SLES12 Xen host crashes with FATAL NMI after shutdown of
     guest with VT-d NIC
   - bsc#918984: Bus fatal error: SLES11-SP4 sudden reboot has been observed
   - bsc#923967: Partner-L3: Bus fatal error: SLES11-SP3 sudden reboot has
     been observed
   - bnc#901488: Intel ixgbe driver assigns rx/tx queues per core resulting
     in irq problems on servers with a large amount of CPU cores
   - bsc#945167: Running command: xl pci-assignable-add 03:10.1 secondly show
     errors   - bsc#949138: Setting vcpu affinity under Xen causes libvirtd abort


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2015-795=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2015-795=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-795=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12 (x86_64):

      xen-debugsource-4.4.3_02-22.12.1
      xen-devel-4.4.3_02-22.12.1

   - SUSE Linux Enterprise Server 12 (x86_64):

      xen-4.4.3_02-22.12.1
      xen-debugsource-4.4.3_02-22.12.1
      xen-doc-html-4.4.3_02-22.12.1
      xen-kmp-default-4.4.3_02_k3.12.48_52.27-22.12.1
      xen-kmp-default-debuginfo-4.4.3_02_k3.12.48_52.27-22.12.1
      xen-libs-32bit-4.4.3_02-22.12.1
      xen-libs-4.4.3_02-22.12.1
      xen-libs-debuginfo-32bit-4.4.3_02-22.12.1
      xen-libs-debuginfo-4.4.3_02-22.12.1
      xen-tools-4.4.3_02-22.12.1
      xen-tools-debuginfo-4.4.3_02-22.12.1
      xen-tools-domU-4.4.3_02-22.12.1
      xen-tools-domU-debuginfo-4.4.3_02-22.12.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      xen-4.4.3_02-22.12.1
      xen-debugsource-4.4.3_02-22.12.1
      xen-kmp-default-4.4.3_02_k3.12.48_52.27-22.12.1
      xen-kmp-default-debuginfo-4.4.3_02_k3.12.48_52.27-22.12.1
      xen-libs-32bit-4.4.3_02-22.12.1
      xen-libs-4.4.3_02-22.12.1
      xen-libs-debuginfo-32bit-4.4.3_02-22.12.1
      xen-libs-debuginfo-4.4.3_02-22.12.1


References:

   https://www.suse.com/security/cve/CVE-2014-0222.html
   https://www.suse.com/security/cve/CVE-2015-4037.html
   https://www.suse.com/security/cve/CVE-2015-5239.html
   https://www.suse.com/security/cve/CVE-2015-6815.html
   https://www.suse.com/security/cve/CVE-2015-7311.html
   https://www.suse.com/security/cve/CVE-2015-7835.html
   https://www.suse.com/security/cve/CVE-2015-7969.html
   https://www.suse.com/security/cve/CVE-2015-7971.html
   https://bugzilla.suse.com/877642
   https://bugzilla.suse.com/901488
   https://bugzilla.suse.com/907514
   https://bugzilla.suse.com/910258
   https://bugzilla.suse.com/918984
   https://bugzilla.suse.com/923967
   https://bugzilla.suse.com/932267
   https://bugzilla.suse.com/944463
   https://bugzilla.suse.com/944697
   https://bugzilla.suse.com/945167
   https://bugzilla.suse.com/947165
   https://bugzilla.suse.com/949138
   https://bugzilla.suse.com/950367
   https://bugzilla.suse.com/950703
   https://bugzilla.suse.com/950705
   https://bugzilla.suse.com/950706

SuSE: 2015:1908-1: important: xen

November 4, 2015
An update that solves 8 vulnerabilities and has 8 fixes is An update that solves 8 vulnerabilities and has 8 fixes is An update that solves 8 vulnerabilities and has 8 fixes is now...

Summary

xen was updated to version 4.4.3 to fix nine security issues. These security issues were fixed: - CVE-2015-4037: The slirp_smb function in net/slirp.c created temporary files with predictable names, which allowed local users to cause a denial of service (instantiation failure) by creating /tmp/qemu-smb.*-* files before the program (bsc#932267). - CVE-2014-0222: Integer overflow in the qcow_open function allowed remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image (bsc#877642). - CVE-2015-7835: Uncontrolled creation of large page mappings by PV guests (bsc#950367). - CVE-2015-7311: libxl in Xen did not properly handle the readonly flag on disks when using the qemu-xen device model, which allowed local guest users to write to a read-only disk image (bsc#947165). - CVE-2015-5239: Integer overflow in vnc_client_read() and protocol_client_msg() (bsc#944463). - CVE-2015-6815: With e1000 NIC emulation support it was possible to enter an infinite loop (bsc#944697). - CVE-2015-7969: Leak of main per-domain vcpu pointer array leading to denial of service (bsc#950703). - CVE-2015-7969: Leak of per-domain profiling- related vcpu pointer array leading to denial of service (bsc#950705). - CVE-2015-7971: Some pmu and profiling hypercalls log without rate limiting (bsc#950706). These non-security issues were fixed: - bsc#907514: Bus fatal error: SLES 12 sudden reboot has been observed - bsc#910258: SLES12 Xen host crashes with FATAL NMI after shutdown of guest with VT-d NIC - bsc#918984: Bus fatal error: SLES11-SP4 sudden reboot has been observed - bsc#923967: Partner-L3: Bus fatal error: SLES11-SP3 sudden reboot has been observed - bnc#901488: Intel ixgbe driver assigns rx/tx queues per core resulting in irq problems on servers with a large amount of CPU cores - bsc#945167: Running command: xl pci-assignable-add 03:10.1 secondly show errors - bsc#949138: Setting vcpu affinity under Xen causes libvirtd abort Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12: zypper in -t patch SUSE-SLE-SDK-12-2015-795=1 - SUSE Linux Enterprise Server 12: zypper in -t patch SUSE-SLE-SERVER-12-2015-795=1 - SUSE Linux Enterprise Desktop 12: zypper in -t patch SUSE-SLE-DESKTOP-12-2015-795=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12 (x86_64): xen-debugsource-4.4.3_02-22.12.1 xen-devel-4.4.3_02-22.12.1 - SUSE Linux Enterprise Server 12 (x86_64): xen-4.4.3_02-22.12.1 xen-debugsource-4.4.3_02-22.12.1 xen-doc-html-4.4.3_02-22.12.1 xen-kmp-default-4.4.3_02_k3.12.48_52.27-22.12.1 xen-kmp-default-debuginfo-4.4.3_02_k3.12.48_52.27-22.12.1 xen-libs-32bit-4.4.3_02-22.12.1 xen-libs-4.4.3_02-22.12.1 xen-libs-debuginfo-32bit-4.4.3_02-22.12.1 xen-libs-debuginfo-4.4.3_02-22.12.1 xen-tools-4.4.3_02-22.12.1 xen-tools-debuginfo-4.4.3_02-22.12.1 xen-tools-domU-4.4.3_02-22.12.1 xen-tools-domU-debuginfo-4.4.3_02-22.12.1 - SUSE Linux Enterprise Desktop 12 (x86_64): xen-4.4.3_02-22.12.1 xen-debugsource-4.4.3_02-22.12.1 xen-kmp-default-4.4.3_02_k3.12.48_52.27-22.12.1 xen-kmp-default-debuginfo-4.4.3_02_k3.12.48_52.27-22.12.1 xen-libs-32bit-4.4.3_02-22.12.1 xen-libs-4.4.3_02-22.12.1 xen-libs-debuginfo-32bit-4.4.3_02-22.12.1 xen-libs-debuginfo-4.4.3_02-22.12.1

References

#877642 #901488 #907514 #910258 #918984 #923967

#932267 #944463 #944697 #945167 #947165 #949138

#950367 #950703 #950705 #950706

Cross- CVE-2014-0222 CVE-2015-4037 CVE-2015-5239

CVE-2015-6815 CVE-2015-7311 CVE-2015-7835

CVE-2015-7969 CVE-2015-7971

Affected Products:

SUSE Linux Enterprise Software Development Kit 12

SUSE Linux Enterprise Server 12

SUSE Linux Enterprise Desktop 12

https://www.suse.com/security/cve/CVE-2014-0222.html

https://www.suse.com/security/cve/CVE-2015-4037.html

https://www.suse.com/security/cve/CVE-2015-5239.html

https://www.suse.com/security/cve/CVE-2015-6815.html

https://www.suse.com/security/cve/CVE-2015-7311.html

https://www.suse.com/security/cve/CVE-2015-7835.html

https://www.suse.com/security/cve/CVE-2015-7969.html

https://www.suse.com/security/cve/CVE-2015-7971.html

https://bugzilla.suse.com/877642

https://bugzilla.suse.com/901488

https://bugzilla.suse.com/907514

https://bugzilla.suse.com/910258

https://bugzilla.suse.com/918984

https://bugzilla.suse.com/923967

https://bugzilla.suse.com/932267

https://bugzilla.suse.com/944463

https://bugzilla.suse.com/944697

https://bugzilla.suse.com/945167

https://bugzilla.suse.com/947165

https://bugzilla.suse.com/949138

https://bugzilla.suse.com/950367

https://bugzilla.suse.com/950703

https://bugzilla.suse.com/950705

https://bugzilla.suse.com/950706

Severity
Announcement ID: SUSE-SU-2015:1908-1
Rating: important

Related News