SUSE-SU-2016:2473-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:2473-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:2473-1
Related
Published
2016-10-07T09:05:05Z
Modified
2016-10-07T09:05:05Z
Summary
Security update for xen
Details

This update for xen fixes several issues.

These security issues were fixed: - CVE-2016-7092: The getpagefroml3e function in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges via vectors related to L3 recursive pagetables (bsc#995785). - CVE-2016-7093: Xen allowed local HVM guest OS administrators to overwrite hypervisor memory and consequently gain host OS privileges by leveraging mishandling of instruction pointer truncation during emulation (bsc#995789). - CVE-2016-7094: Buffer overflow in Xen allowed local x86 HVM guest OS administrators on guests running with shadow paging to cause a denial of service via a pagetable update (bsc#995792). - CVE-2016-6836: Information leakage in vmxnet3completepacket (bsc#994761). - CVE-2016-6888: Integer overflow in packet initialisation in VMXNET3 device driver. Aprivileged user inside guest c... (bsc#994772). - CVE-2016-6833: Use after free while writing (bsc#994775). - CVE-2016-6835: Buffer overflow in vmxnettxpktparse_headers() in vmxnet3 deviceemulation. (bsc#994625). - CVE-2016-6834: An infinite loop during packet fragmentation (bsc#994421). - CVE-2016-6258: The PV pagetable code in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges by leveraging fast-paths for updating pagetable entries (bsc#988675). - CVE-2016-6259: Xen did not implement Supervisor Mode Access Prevention (SMAP) whitelisting in 32-bit exception and event delivery, which allowed local 32-bit PV guest OS kernels to cause a denial of service (hypervisor and VM crash) by triggering a safety check (bsc#988676).

These non-security issues were fixed: - bsc#991934: Hypervisor crash in cschedacct - bsc#992224: During boot of Xen Hypervisor, failed to get contiguous memory for DMA - bsc#955104: Virsh reports error 'one or more references were leaked after disconnect from hypervisor' when 'virsh save' failed due to 'no response from client after 6 keepalive messages' - bsc#959552: Migration of HVM guest leads into libvirt segmentation fault - bsc#993665: Migration of xen guests finishes in: One or more references were leaked after disconnect from the hypervisor - bsc#959330: Guest migrations using virsh results in error 'Internal error: received hangup / error event on socket' - bsc#990500: VM virsh migration fails with keepalive error: ':virKeepAliveTimerInternal:143 : No response from client' - bsc#953518: Unplug also SCSI disks in qemu-xen-traditional for upstream unplug protocol - bsc#953518: xenplatform: unplug also SCSI disks in qemu-xen - bsc#971949: xl: Support (by ignoring) xl migrate --live. xl migrations are always live - bsc#970135: New virtualization project clock test randomly fails on Xen - bsc#990970: Add PMU support for Intel E7-8867 v4 (fam=6, model=79)

References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP1 / xen

Package

Name
xen
Purl
purl:rpm/suse/xen&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.5.3_10-20.1

Ecosystem specific

{
    "binaries": [
        {
            "xen-libs": "4.5.3_10-20.1",
            "xen": "4.5.3_10-20.1",
            "xen-libs-32bit": "4.5.3_10-20.1",
            "xen-kmp-default": "4.5.3_10_k3.12.62_60.62-20.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP1 / xen

Package

Name
xen
Purl
purl:rpm/suse/xen&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.5.3_10-20.1

Ecosystem specific

{
    "binaries": [
        {
            "xen-devel": "4.5.3_10-20.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / xen

Package

Name
xen
Purl
purl:rpm/suse/xen&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.5.3_10-20.1

Ecosystem specific

{
    "binaries": [
        {
            "xen-tools-domU": "4.5.3_10-20.1",
            "xen-kmp-default": "4.5.3_10_k3.12.62_60.62-20.1",
            "xen-libs": "4.5.3_10-20.1",
            "xen-doc-html": "4.5.3_10-20.1",
            "xen-libs-32bit": "4.5.3_10-20.1",
            "xen-tools": "4.5.3_10-20.1",
            "xen": "4.5.3_10-20.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / xen

Package

Name
xen
Purl
purl:rpm/suse/xen&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.5.3_10-20.1

Ecosystem specific

{
    "binaries": [
        {
            "xen-tools-domU": "4.5.3_10-20.1",
            "xen-kmp-default": "4.5.3_10_k3.12.62_60.62-20.1",
            "xen-libs": "4.5.3_10-20.1",
            "xen-doc-html": "4.5.3_10-20.1",
            "xen-libs-32bit": "4.5.3_10-20.1",
            "xen-tools": "4.5.3_10-20.1",
            "xen": "4.5.3_10-20.1"
        }
    ]
}