Operating System:

[SUSE]

Published:

22 December 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3073
               SUSE Security Update: Security update for xen
                             22 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          xen
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Increased Privileges     -- Existing Account
                  Denial of Service        -- Existing Account
                  Access Confidential Data -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-10025 CVE-2016-10024 CVE-2016-10013
                  CVE-2016-9932  

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3207-1
Rating:             important
References:         #1012651 #1014298 #1016340 
Cross-References:   CVE-2016-10013 CVE-2016-10024 CVE-2016-9932
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:


   This update for xen fixes the following issues:

   - A Mishandling of SYSCALL singlestep during emulation which could have
     lead to privilege escalation. (XSA-204, bsc#1016340, CVE-2016-10013)
   - CMPXCHG8B emulation failed to ignore operand size override which could
     have lead to information disclosure. (XSA-200, bsc#1012651,
     CVE-2016-9932)
   - PV guests may have been able to mask interrupts causing a Denial of
     Service. (XSA-202, bsc#1014298, CVE-2016-10024)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1867=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1867=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1867=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (x86_64):

      xen-debugsource-4.5.5_04-22.6.1
      xen-devel-4.5.5_04-22.6.1

   - SUSE Linux Enterprise Server 12-SP1 (x86_64):

      xen-4.5.5_04-22.6.1
      xen-debugsource-4.5.5_04-22.6.1
      xen-doc-html-4.5.5_04-22.6.1
      xen-kmp-default-4.5.5_04_k3.12.67_60.64.24-22.6.1
      xen-kmp-default-debuginfo-4.5.5_04_k3.12.67_60.64.24-22.6.1
      xen-libs-32bit-4.5.5_04-22.6.1
      xen-libs-4.5.5_04-22.6.1
      xen-libs-debuginfo-32bit-4.5.5_04-22.6.1
      xen-libs-debuginfo-4.5.5_04-22.6.1
      xen-tools-4.5.5_04-22.6.1
      xen-tools-debuginfo-4.5.5_04-22.6.1
      xen-tools-domU-4.5.5_04-22.6.1
      xen-tools-domU-debuginfo-4.5.5_04-22.6.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      xen-4.5.5_04-22.6.1
      xen-debugsource-4.5.5_04-22.6.1
      xen-kmp-default-4.5.5_04_k3.12.67_60.64.24-22.6.1
      xen-kmp-default-debuginfo-4.5.5_04_k3.12.67_60.64.24-22.6.1
      xen-libs-32bit-4.5.5_04-22.6.1
      xen-libs-4.5.5_04-22.6.1
      xen-libs-debuginfo-32bit-4.5.5_04-22.6.1
      xen-libs-debuginfo-4.5.5_04-22.6.1


References:

   https://www.suse.com/security/cve/CVE-2016-10013.html
   https://www.suse.com/security/cve/CVE-2016-10024.html
   https://www.suse.com/security/cve/CVE-2016-9932.html
   https://bugzilla.suse.com/1012651
   https://bugzilla.suse.com/1014298
   https://bugzilla.suse.com/1016340

- -- 
   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3208-1
Rating:             important
References:         #1012651 #1014298 #1014300 #1016340 
Cross-References:   CVE-2016-10013 CVE-2016-10024 CVE-2016-10025
                    CVE-2016-9932
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:


   This update for xen fixes the following issues:

   - A Mishandling of SYSCALL singlestep during emulation which could have
     lead to privilege escalation. (XSA-204, bsc#1016340, CVE-2016-10013)
   - CMPXCHG8B emulation failed to ignore operand size override which could
     have lead to information disclosure. (XSA-200, bsc#1012651,
     CVE-2016-9932)
   - PV guests may have been able to mask interrupts causing a Denial of
     Service. (XSA-202, bsc#1014298, CVE-2016-10024)
   - A missing NULL pointer check in VMFUNC emulation could lead to a
     hypervisor crash leading to a Denial of Servce. (XSA-203, bsc#1014300,
     CVE-2016-10025)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1866=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1866=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1866=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 x86_64):

      xen-debugsource-4.7.1_04-28.1
      xen-devel-4.7.1_04-28.1

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      xen-4.7.1_04-28.1
      xen-debugsource-4.7.1_04-28.1
      xen-doc-html-4.7.1_04-28.1
      xen-libs-32bit-4.7.1_04-28.1
      xen-libs-4.7.1_04-28.1
      xen-libs-debuginfo-32bit-4.7.1_04-28.1
      xen-libs-debuginfo-4.7.1_04-28.1
      xen-tools-4.7.1_04-28.1
      xen-tools-debuginfo-4.7.1_04-28.1
      xen-tools-domU-4.7.1_04-28.1
      xen-tools-domU-debuginfo-4.7.1_04-28.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      xen-4.7.1_04-28.1
      xen-debugsource-4.7.1_04-28.1
      xen-libs-32bit-4.7.1_04-28.1
      xen-libs-4.7.1_04-28.1
      xen-libs-debuginfo-32bit-4.7.1_04-28.1
      xen-libs-debuginfo-4.7.1_04-28.1


References:

   https://www.suse.com/security/cve/CVE-2016-10013.html
   https://www.suse.com/security/cve/CVE-2016-10024.html
   https://www.suse.com/security/cve/CVE-2016-10025.html
   https://www.suse.com/security/cve/CVE-2016-9932.html
   https://bugzilla.suse.com/1012651
   https://bugzilla.suse.com/1014298
   https://bugzilla.suse.com/1014300
   https://bugzilla.suse.com/1016340

- -- 
   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3221-1
Rating:             important
References:         #1012651 #1014298 #1016340 
Cross-References:   CVE-2016-10013 CVE-2016-10024 CVE-2016-9932
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:


   This update for xen fixes the following issues:

   - A Mishandling of SYSCALL singlestep during emulation which could have
     lead to privilege escalation. (XSA-204, bsc#1016340, CVE-2016-10013)
     - CMPXCHG8B emulation failed to ignore operand size override which could
       have lead to information disclosure. (XSA-200, bsc#1012651,
       CVE-2016-9932)
     - PV guests may have been able to mask interrupts causing a Denial of
       Service. (XSA-202, bsc#1014298, CVE-2016-10024)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-xen-12905=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-xen-12905=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-xen-12905=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      xen-devel-4.4.4_12-46.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      xen-kmp-default-4.4.4_12_3.0.101_91-46.1
      xen-libs-4.4.4_12-46.1
      xen-tools-domU-4.4.4_12-46.1

   - SUSE Linux Enterprise Server 11-SP4 (x86_64):

      xen-4.4.4_12-46.1
      xen-doc-html-4.4.4_12-46.1
      xen-libs-32bit-4.4.4_12-46.1
      xen-tools-4.4.4_12-46.1

   - SUSE Linux Enterprise Server 11-SP4 (i586):

      xen-kmp-pae-4.4.4_12_3.0.101_91-46.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      xen-debuginfo-4.4.4_12-46.1
      xen-debugsource-4.4.4_12-46.1


References:

   https://www.suse.com/security/cve/CVE-2016-10013.html
   https://www.suse.com/security/cve/CVE-2016-10024.html
   https://www.suse.com/security/cve/CVE-2016-9932.html
   https://bugzilla.suse.com/1012651
   https://bugzilla.suse.com/1014298
   https://bugzilla.suse.com/1016340

- --

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nODw
-----END PGP SIGNATURE-----