Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Xen
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Xen
ID: openSUSE-SU-2015:1964-1
Distribution: SUSE
Plattformen: openSUSE 13.1
Datum: Do, 12. November 2015, 13:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7971
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4037
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0222
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7311
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7972
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7969
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5239
Applikationen: Xen

Originalnachricht

   openSUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: openSUSE-SU-2015:1964-1
Rating: important
References: #877642 #932267 #938344 #939709 #939712 #941074
#944463 #944697 #947165 #950367 #950703 #950705
#950706 #951845
Cross-References: CVE-2014-0222 CVE-2015-4037 CVE-2015-5154
CVE-2015-5165 CVE-2015-5166 CVE-2015-5239
CVE-2015-6815 CVE-2015-7311 CVE-2015-7835
CVE-2015-7969 CVE-2015-7971 CVE-2015-7972

Affected Products:
openSUSE 13.1
______________________________________________________________________________

An update that solves 12 vulnerabilities and has two fixes
is now available.

Description:

xen was updated to fix 13 security issues.

These security issues were fixed:
- CVE-2015-7972: Populate-on-demand balloon size inaccuracy can crash
guests (bsc#951845).
- CVE-2015-7969: Leak of main per-domain vcpu pointer array (DoS)
(bsc#950703).
- CVE-2015-7969: Leak of per-domain profiling-related vcpu pointer array
(DoS) (bsc#950705).
- CVE-2015-7971: Some pmu and profiling hypercalls log without rate
limiting (bsc#950706).
- CVE-2015-4037: Insecure temporary file use in /net/slirp.c (bsc#932267).
- CVE-2014-0222: Validate L2 table size to avoid integer overflows
(bsc#877642).
- CVE-2015-7835: Uncontrolled creation of large page mappings by PV guests
(bsc#950367).
- CVE-2015-7311: libxl fails to honour readonly flag on disks with
qemu-xen (bsc#947165).
- CVE-2015-5165: QEMU leak of uninitialized heap memory in rtl8139 device
model (bsc#939712).
- CVE-2015-5166: Use after free in QEMU/Xen block unplug protocol
(bsc#939709).
- CVE-2015-5239: Integer overflow in vnc_client_read() and
protocol_client_msg() (bsc#944463).
- CVE-2015-6815: e1000: infinite loop issue (bsc#944697).
- CVE-2015-5154: Host code execution via IDE subsystem CD-ROM (bsc#938344).

This non-security issues was fixed:
- bsc#941074: VmError: Device 51728 (vbd) could not be connected. Hotplug
scripts not working.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.1:

zypper in -t patch openSUSE-2015-729=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.1 (i586 x86_64):

xen-debugsource-4.3.4_06-50.1
xen-devel-4.3.4_06-50.1
xen-kmp-default-4.3.4_06_k3.11.10_29-50.1
xen-kmp-default-debuginfo-4.3.4_06_k3.11.10_29-50.1
xen-kmp-desktop-4.3.4_06_k3.11.10_29-50.1
xen-kmp-desktop-debuginfo-4.3.4_06_k3.11.10_29-50.1
xen-libs-4.3.4_06-50.1
xen-libs-debuginfo-4.3.4_06-50.1
xen-tools-domU-4.3.4_06-50.1
xen-tools-domU-debuginfo-4.3.4_06-50.1

- openSUSE 13.1 (x86_64):

xen-4.3.4_06-50.1
xen-doc-html-4.3.4_06-50.1
xen-libs-32bit-4.3.4_06-50.1
xen-libs-debuginfo-32bit-4.3.4_06-50.1
xen-tools-4.3.4_06-50.1
xen-tools-debuginfo-4.3.4_06-50.1
xen-xend-tools-4.3.4_06-50.1
xen-xend-tools-debuginfo-4.3.4_06-50.1

- openSUSE 13.1 (i586):

xen-kmp-pae-4.3.4_06_k3.11.10_29-50.1
xen-kmp-pae-debuginfo-4.3.4_06_k3.11.10_29-50.1


References:

https://www.suse.com/security/cve/CVE-2014-0222.html
https://www.suse.com/security/cve/CVE-2015-4037.html
https://www.suse.com/security/cve/CVE-2015-5154.html
https://www.suse.com/security/cve/CVE-2015-5165.html
https://www.suse.com/security/cve/CVE-2015-5166.html
https://www.suse.com/security/cve/CVE-2015-5239.html
https://www.suse.com/security/cve/CVE-2015-6815.html
https://www.suse.com/security/cve/CVE-2015-7311.html
https://www.suse.com/security/cve/CVE-2015-7835.html
https://www.suse.com/security/cve/CVE-2015-7969.html
https://www.suse.com/security/cve/CVE-2015-7971.html
https://www.suse.com/security/cve/CVE-2015-7972.html
https://bugzilla.suse.com/877642
https://bugzilla.suse.com/932267
https://bugzilla.suse.com/938344
https://bugzilla.suse.com/939709
https://bugzilla.suse.com/939712
https://bugzilla.suse.com/941074
https://bugzilla.suse.com/944463
https://bugzilla.suse.com/944697
https://bugzilla.suse.com/947165
https://bugzilla.suse.com/950367
https://bugzilla.suse.com/950703
https://bugzilla.suse.com/950705
https://bugzilla.suse.com/950706
https://bugzilla.suse.com/951845

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung