-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1008
                            xen security update
                               22 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3960 CVE-2016-3159 CVE-2016-3158

Reference:         ESB-2016.0997
                   ESB-2016.0819

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3554

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3554-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
April 21, 2016                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : xen
CVE ID         : CVE-2016-3158 CVE-2016-3159 CVE-2016-3960

Multiple vulnerabilities have been discovered in the Xen hypervisor. The
Common Vulnerabilities and Exposures project identifies the following
problems:

CVE-2016-3158, CVE-2016-3159 (XSA-172)

    Jan Beulich from SUSE discovered that Xen does not properly handle
    writes to the hardware FSW.ES bit when running on AMD64 processors.
    A malicious domain can take advantage of this flaw to obtain address
    space usage and timing information, about another domain, at a
    fairly low rate.

CVE-2016-3960 (XSA-173)

    Ling Liu and Yihan Lian of the Cloud Security Team, Qihoo 360
    discovered an integer overflow in the x86 shadow pagetable code. A
    HVM guest using shadow pagetables can cause the host to crash. A PV
    guest using shadow pagetables (i.e. being migrated) with PV
    superpages enabled (which is not the default) can crash the host, or
    corrupt hypervisor memory, potentially leading to privilege
    escalation.

For the stable distribution (jessie), these problems have been fixed in
version 4.4.1-9+deb8u5.

We recommend that you upgrade your xen packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJXGS3gAAoJEAVMuPMTQ89E7yAP/3vSViYygQzMhOLjNKorm0HX
TZef5rbAAxDQCrMS8b5OrtcgO+skpy+edOkNiokj7D7fN5idczRgYUQ5Pu3g9Bpb
sQcsFg23a9VAniZbDsHCChwBI2/0GGHZK1ndMjcGpu7/8ExwXENAnenTW53UwsW/
/EFVtUjov4NEh0mfRaq0O7ZHi2+MIMWogXxThtz5OOod64kUrbSFl8alUw1vqZWj
5c+ftGUVP4cwCFWAAD6ihNvV65f0grlldkMx/bo5asdbwJ/qNlqtTIdaOf0/TDSE
sRMFlte+sBaY5tg+B/l4qUUNMrtkF+QQ6a3nhcwqmnS9JslpG8WqKgurLyrj8kwk
2Y5nO2PfxlWgCo8UX6JiN+eRZdZ8yW8kt2voGCeVwBDDa7uPBnpLiK1H1XK4ydXh
ZVerJqDwfRusTmnWC3lumw6yYUz+2IaG8qEp9aCOys4PpaR1zl7YbIToVIV02zo9
qYoH4FpDXRFraTOBndF8e15cH3v4Sxu/D5uTTz2upAOo5hz0tpQ9Mb0B+LoNCe/0
y5pHMESRnYCO0A2qjnftDREU3lumIFdwq9JqDEnDiPPjey8Afy+HwXoIqhdaDmZE
7uPRYt+FaDKzJcf9H/XdEMODAxaqJbiVzONfSLguN7y9aH/e4jHI2fR03NF852Bm
L2r+gXVbptlDrx0ky9f6
=xRiH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVxlzXX6ZAP0PgtI9AQIXaxAAoZrrhD5JioKTy2Bkzj/oA4cDsnBrnApz
uza7Nx4TAC0HfdAJZc2bH2xfZaY5Ssthv+Hkp3t26OfAVPy59QAFM9Qbbgy4bPt7
foG+622JoT47Gk9waWtxC3G6pIOvvC7xtN5zoFCLxLsIe99jFnsGmm1Bc8U7LiT1
3uJGUzIJS1DWoWvv/c77yc2A80w7JpnDkpq5cOScczH7pyWUUA1HcrX2rxfR5seT
QIyIOvPhdtA7okQnSg0cfK13tJFFAtOzHT3/hbKIpkALRehRLRFKuH86UiYH1erx
vWFJd6cyWDOuhLeEMblqFJVAEO/3wdLyrP092ck+IOevqM9vZuU7dqdPPGVG/nrL
PPlZIafuq5UL22aip+vgjKAyqzU11QhBZIjA8uIZ6lWFFBf2NFMJHDdiuhKdPrXP
38SxSSn2psdUMIeVLsWAEtLmql8YHLkVMT1oaqap6Vncurp2MViKkh/6MGfB2VKg
9OEQ8aeD7/HawYteY0f4JK28sfY/7a2XgRQ26jcEPS6BMUY1UpWzm86iUI/NirYT
iN1HYXOHCrLB0AfaLyYuMbcDUDBiC6b5Ari+j6O51goQnAsP5zCRIdTQzvMFiBfd
XiUgFZ18xg2G1QksjvklcxSHBb5bfV56pZUbiw34FAMjcYy4wl3Gc9kT9DEt077X
G4A5oOayNu0=
=WWO4
-----END PGP SIGNATURE-----