Operating System:

[Debian]

Published:

12 September 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2118
                            xen security update
                             12 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7154 CVE-2016-7094 CVE-2016-7092

Reference:         ESB-2016.2117

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3663

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3663-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
September 09, 2016                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : xen
CVE ID         : CVE-2016-7092 CVE-2016-7094 CVE-2016-7154

Multiple vulnerabilities have been discovered in the Xen hypervisor. The
Common Vulnerabilities and Exposures project identifies the following
problems:

CVE-2016-7092 (XSA-185)

    Jeremie Boutoille of Quarkslab and Shangcong Luan of Alibaba
    discovered a flaw in the handling of L3 pagetable entries, allowing
    a malicious 32-bit PV guest administrator can escalate their
    privilege to that of the host.

CVE-2016-7094 (XSA-187)

    x86 HVM guests running with shadow paging use a subset of the x86
    emulator to handle the guest writing to its own pagetables. Andrew
    Cooper of Citrix discovered that there are situations a guest can
    provoke which result in exceeding the space allocated for internal
    state. A malicious HVM guest administrator can cause Xen to fail a
    bug check, causing a denial of service to the host.

CVE-2016-7154 (XSA-188)

    Mikhail Gorobets of Advanced Threat Research, Intel Security
    discovered a use after free flaw in the FIFO event channel code. A
    malicious guest administrator can crash the host, leading to a
    denial of service. Arbitrary code execution (and therefore privilege
    escalation), and information leaks, cannot be excluded.

For the stable distribution (jessie), these problems have been fixed in
version 4.4.1-9+deb8u7.

We recommend that you upgrade your xen packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJX0kg2AAoJEAVMuPMTQ89EAG0P/0fZID2dOBod15r0GoN28Y7L
qFx1Yx3+ZJi/SEq1IVZQQczXCSz19EVe0s+nzcFzsaS5RStoHtUy2DZygjSV+lHU
asmfwZgrWeaQejDfo6F8rihXbLCU+cD+R5YUWUODiA6z0NClYHxWu6IgZPPVPRJm
vgoPUlSgZRBn/4P5WaLk3rjflMynxbmuLpPOiBxue1ZNzRy4N5rr2w8mGI5Wf0vq
MdLkIROy5F3GJvZ30uO4ca4U6fUN49pJ3CE+YefQDsav7MyD9o3wA+94bQ7oFXgj
+65QZLtKPhPYX0m3pFwmfuiQCupzog1B9o33eYyBAUV6i2JRS4FQ4ciKujBj+tNC
KD1agKNRgXFKgr2itDKlmMgajrACKS1vVnVJrRwlWyX0kegeH61UQFKu7oiWtzl+
WO853HRFaIQFOwrFEPv0KWKzA4zrmz7FXjqSG/yvJAeDenLbODclJlgn4Sei68oI
G4nZNPc9Lkfq2xK2UY0FsNKmf1cg92423raKzDhXZbSXl4BVa83d3ZaFCehKrQVO
MCDytLw0OudR0aa1kT4O11mwPVLtz2GzxtNv+GVzcsBDoyBvZSyWt8RO6bBDSfiA
FYvRvd19L7GQmRoQGdwS2v+2AdU+P4LvZe7NXBXXaW6KWkXccWlk4zd60a2b+FyO
GqVKO5POhzy86ToQ5Nho
=rOCc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bzE5
-----END PGP SIGNATURE-----