SUSE Security Update: Security update for Xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2012:1486-1
Rating:             important
References:         #777890 #778105 #779212 #784087 #786516 #786517 
                    #786518 #786519 #786520 #787163 
Cross-References:   CVE-2012-3497 CVE-2012-4411 CVE-2012-4535
                    CVE-2012-4536 CVE-2012-4537 CVE-2012-4538
                    CVE-2012-4539 CVE-2012-4544
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP2
                    SUSE Linux Enterprise Server 11 SP2 for VMware
                    SUSE Linux Enterprise Server 11 SP2
                    SUSE Linux Enterprise Desktop 11 SP2
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has two fixes
   is now available.

Description:


   XEN was updated to fix various bugs and security issues:

   The following security issues have been fixed:

   * CVE-2012-4544: xen: Domain builder Out-of-memory due
   to malicious kernel/ramdisk (XSA 25)
   * CVE-2012-4411: XEN / qemu: guest administrator can
   access qemu monitor console (XSA-19)
   * CVE-2012-4535: xen: Timer overflow DoS vulnerability
   (XSA 20)
   * CVE-2012-4536: xen: pirq range check DoS
   vulnerability (XSA 21)
   * CVE-2012-4537: xen: Memory mapping failure DoS
   vulnerability (XSA 22)
   * CVE-2012-4538: xen: Unhooking empty PAE entries DoS
   vulnerability (XSA 23)
   * CVE-2012-4539: xen: Grant table hypercall infinite
   loop DoS vulnerability (XSA 24)
   * CVE-2012-3497: xen: multiple TMEM hypercall
   vulnerabilities (XSA-15)

   Also the following bugs have been fixed and upstream
   patches have been  applied:

   *

   bnc#784087 - L3: Xen BUG at io_apic.c:129
   26102-x86-IOAPIC-legacy-not-first.patch

   *

   Upstream patches merged:
   26054-x86-AMD-perf-ctr-init.patch
   26055-x86-oprof-hvm-mode.patch
   26056-page-alloc-flush-filter.patch
   26061-x86-oprof-counter-range.patch
   26062-ACPI-ERST-move-data.patch
   26063-x86-HPET-affinity-lock.patch
   26093-HVM-PoD-grant-mem-type.patch
   25931-x86-domctl-iomem-mapping-checks.patch
   25952-x86-MMIO-remap-permissions.patch
   25808-domain_create-return-value.patch
   25814-x86_64-set-debugreg-guest.patch
   25815-x86-PoD-no-bug-in-non-translated.patch
   25816-x86-hvm-map-pirq-range-check.patch
   25833-32on64-bogus-pt_base-adjust.patch
   25834-x86-S3-MSI-resume.patch
   25835-adjust-rcu-lock-domain.patch
   25836-VT-d-S3-MSI-resume.patch 25850-tmem-xsa-15-1.patch
   25851-tmem-xsa-15-2.patch 25852-tmem-xsa-15-3.patch
   25853-tmem-xsa-15-4.patch 25854-tmem-xsa-15-5.patch
   25855-tmem-xsa-15-6.patch 25856-tmem-xsa-15-7.patch
   25857-tmem-xsa-15-8.patch 25858-tmem-xsa-15-9.patch
   25859-tmem-missing-break.patch 25860-tmem-cleanup.patch
   25883-pt-MSI-cleanup.patch
   25927-x86-domctl-ioport-mapping-range.patch
   25929-tmem-restore-pool-version.patch

   *

   bnc#778105 - first XEN-PV VM fails to spawn xend:
   Increase wait time for disk to appear in host bootloader
   Modified existing xen-domUloader.diff

   25752-ACPI-pm-op-valid-cpu.patch
   25754-x86-PoD-early-access.patch 25755-x86-PoD-types.patch
   25756-x86-MMIO-max-mapped-pfn.patch

   Security Issue references:

   * CVE-2012-4539
   
   * CVE-2012-3497
   
   * CVE-2012-4411
   
   * CVE-2012-4535
   
   * CVE-2012-4537
   
   * CVE-2012-4536
   
   * CVE-2012-4538
   
   * CVE-2012-4539
   
   * CVE-2012-4544
   

Indications:

   Everyone using XEN should update.

Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP2:

      zypper in -t patch sdksp2-xen-201211-7018

   - SUSE Linux Enterprise Server 11 SP2 for VMware:

      zypper in -t patch slessp2-xen-201211-7018

   - SUSE Linux Enterprise Server 11 SP2:

      zypper in -t patch slessp2-xen-201211-7018

   - SUSE Linux Enterprise Desktop 11 SP2:

      zypper in -t patch sledsp2-xen-201211-7018

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 x86_64):

      xen-devel-4.1.3_04-0.5.1

   - SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):

      xen-kmp-trace-4.1.3_04_3.0.42_0.7-0.5.1

   - SUSE Linux Enterprise Server 11 SP2 (i586 x86_64):

      xen-kmp-default-4.1.3_04_3.0.42_0.7-0.5.1
      xen-kmp-trace-4.1.3_04_3.0.42_0.7-0.5.1
      xen-libs-4.1.3_04-0.5.1
      xen-tools-domU-4.1.3_04-0.5.1

   - SUSE Linux Enterprise Server 11 SP2 (x86_64):

      xen-4.1.3_04-0.5.1
      xen-doc-html-4.1.3_04-0.5.1
      xen-doc-pdf-4.1.3_04-0.5.1
      xen-libs-32bit-4.1.3_04-0.5.1
      xen-tools-4.1.3_04-0.5.1

   - SUSE Linux Enterprise Server 11 SP2 (i586):

      xen-kmp-pae-4.1.3_04_3.0.42_0.7-0.5.1

   - SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):

      xen-kmp-default-4.1.3_04_3.0.42_0.7-0.5.1
      xen-kmp-trace-4.1.3_04_3.0.42_0.7-0.5.1
      xen-libs-4.1.3_04-0.5.1
      xen-tools-domU-4.1.3_04-0.5.1

   - SUSE Linux Enterprise Desktop 11 SP2 (x86_64):

      xen-4.1.3_04-0.5.1
      xen-doc-html-4.1.3_04-0.5.1
      xen-doc-pdf-4.1.3_04-0.5.1
      xen-libs-32bit-4.1.3_04-0.5.1
      xen-tools-4.1.3_04-0.5.1

   - SUSE Linux Enterprise Desktop 11 SP2 (i586):

      xen-kmp-pae-4.1.3_04_3.0.42_0.7-0.5.1


References:

   https://www.suse.com/security/cve/CVE-2012-3497.html
   https://www.suse.com/security/cve/CVE-2012-4411.html
   https://www.suse.com/security/cve/CVE-2012-4535.html
   https://www.suse.com/security/cve/CVE-2012-4536.html
   https://www.suse.com/security/cve/CVE-2012-4537.html
   https://www.suse.com/security/cve/CVE-2012-4538.html
   https://www.suse.com/security/cve/CVE-2012-4539.html
   https://www.suse.com/security/cve/CVE-2012-4544.html
   https://bugzilla.novell.com/777890
   https://bugzilla.novell.com/778105
   https://bugzilla.novell.com/779212
   https://bugzilla.novell.com/784087
   https://bugzilla.novell.com/786516
   https://bugzilla.novell.com/786517
   https://bugzilla.novell.com/786518
   https://bugzilla.novell.com/786519
   https://bugzilla.novell.com/786520
   https://bugzilla.novell.com/787163
   https://login.microfocus.com/nidp/app/login

SuSE: 2012:1486-1: important: Xen

November 16, 2012
An update that solves 8 vulnerabilities and has two fixes An update that solves 8 vulnerabilities and has two fixes An update that solves 8 vulnerabilities and has two fixes is now...

Summary

XEN was updated to fix various bugs and security issues: The following security issues have been fixed: * CVE-2012-4544: xen: Domain builder Out-of-memory due to malicious kernel/ramdisk (XSA 25) * CVE-2012-4411: XEN / qemu: guest administrator can access qemu monitor console (XSA-19) * CVE-2012-4535: xen: Timer overflow DoS vulnerability (XSA 20) * CVE-2012-4536: xen: pirq range check DoS vulnerability (XSA 21) * CVE-2012-4537: xen: Memory mapping failure DoS vulnerability (XSA 22) * CVE-2012-4538: xen: Unhooking empty PAE entries DoS vulnerability (XSA 23) * CVE-2012-4539: xen: Grant table hypercall infinite loop DoS vulnerability (XSA 24) * CVE-2012-3497: xen: multiple TMEM hypercall vulnerabilities (XSA-15) Also the following bugs have been fixed and upstream patches have been applied: * bnc#784087 - L3: Xen BUG at io_apic.c:129 26102-x86-IOAPIC-legacy-not-first.patch * Upstream patches merged: 26054-x86-AMD-perf-ctr-init.patch 26055-x86-oprof-hvm-mode.patch 26056-page-alloc-flush-filter.patch 26061-x86-oprof-counter-range.patch 26062-ACPI-ERST-move-data.patch 26063-x86-HPET-affinity-lock.patch 26093-HVM-PoD-grant-mem-type.patch 25931-x86-domctl-iomem-mapping-checks.patch 25952-x86-MMIO-remap-permissions.patch 25808-domain_create-return-value.patch 25814-x86_64-set-debugreg-guest.patch 25815-x86-PoD-no-bug-in-non-translated.patch 25816-x86-hvm-map-pirq-range-check.patch 25833-32on64-bogus-pt_base-adjust.patch 25834-x86-S3-MSI-resume.patch 25835-adjust-rcu-lock-domain.patch 25836-VT-d-S3-MSI-resume.patch 25850-tmem-xsa-15-1.patch 25851-tmem-xsa-15-2.patch 25852-tmem-xsa-15-3.patch 25853-tmem-xsa-15-4.patch 25854-tmem-xsa-15-5.patch 25855-tmem-xsa-15-6.patch 25856-tmem-xsa-15-7.patch 25857-tmem-xsa-15-8.patch 25858-tmem-xsa-15-9.patch 25859-tmem-missing-break.patch 25860-tmem-cleanup.patch 25883-pt-MSI-cleanup.patch 25927-x86-domctl-ioport-mapping-range.patch 25929-tmem-restore-pool-version.patch * bnc#778105 - first XEN-PV VM fails to spawn xend: Increase wait time for disk to appear in host bootloader Modified existing xen-domUloader.diff 25752-ACPI-pm-op-valid-cpu.patch 25754-x86-PoD-early-access.patch 25755-x86-PoD-types.patch 25756-x86-MMIO-max-mapped-pfn.patch Security Issue references: * CVE-2012-4539 * CVE-2012-3497 * CVE-2012-4411 * CVE-2012-4535 * CVE-2012-4537 * CVE-2012-4536 * CVE-2012-4538 * CVE-2012-4539 * CVE-2012-4544 Indications: Everyone using XEN should update.

References

#777890 #778105 #779212 #784087 #786516 #786517

#786518 #786519 #786520 #787163

Cross- CVE-2012-3497 CVE-2012-4411 CVE-2012-4535

CVE-2012-4536 CVE-2012-4537 CVE-2012-4538

CVE-2012-4539 CVE-2012-4544

Affected Products:

SUSE Linux Enterprise Software Development Kit 11 SP2

SUSE Linux Enterprise Server 11 SP2 for VMware

SUSE Linux Enterprise Server 11 SP2

SUSE Linux Enterprise Desktop 11 SP2

https://www.suse.com/security/cve/CVE-2012-3497.html

https://www.suse.com/security/cve/CVE-2012-4411.html

https://www.suse.com/security/cve/CVE-2012-4535.html

https://www.suse.com/security/cve/CVE-2012-4536.html

https://www.suse.com/security/cve/CVE-2012-4537.html

https://www.suse.com/security/cve/CVE-2012-4538.html

https://www.suse.com/security/cve/CVE-2012-4539.html

https://www.suse.com/security/cve/CVE-2012-4544.html

https://bugzilla.novell.com/777890

https://bugzilla.novell.com/778105

https://bugzilla.novell.com/779212

https://bugzilla.novell.com/784087

https://bugzilla.novell.com/786516

https://bugzilla.novell.com/786517

https://bugzilla.novell.com/786518

https://bugzilla.novell.com/786519

https://bugzilla.novell.com/786520

https://bugzilla.novell.com/787163

https://login.microfocus.com/nidp/app/login

Severity
Announcement ID: SUSE-SU-2012:1486-1
Rating: important

Related News