Security update for xen

This update for xen fixes the following issues:

These security issues were fixed:
- CVE-2016-7092: The get_page_from_l3e function in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges via vectors related to L3 recursive pagetables (bsc#995785)
- CVE-2016-7093: Xen allowed local HVM guest OS administrators to overwrite hypervisor memory and consequently gain host OS privileges by leveraging mishandling of instruction pointer truncation during emulation (bsc#995789)
- CVE-2016-7094: Buffer overflow in Xen allowed local x86 HVM guest OS administrators on guests running with shadow paging to cause a denial of service via a pagetable update (bsc#995792)
- CVE-2016-7154: Use-after-free vulnerability in the FIFO event channel code in Xen allowed local guest OS administrators to cause a denial of service (host crash) and possibly execute arbitrary code or obtain sensitive information via an invalid guest frame number (bsc#997731)
- CVE-2016-6836: VMWARE VMXNET3 NIC device support was leaging information leakage. A privileged user inside guest could have used this to leak host memory bytes to a guest (boo#994761)
- CVE-2016-6888: Integer overflow in packet initialisation in VMXNET3 device driver. A privileged user inside guest could have used this flaw to crash the Qemu instance resulting in DoS (bsc#994772)
- CVE-2016-6833: Use-after-free issue in the VMWARE VMXNET3 NIC device support. A privileged user inside guest could have used this issue to crash the Qemu instance resulting in DoS (boo#994775)
- CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support, causing an OOB read access (bsc#994625)
- CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994421)
- CVE-2016-6258: The PV pagetable code in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges by leveraging fast-paths for updating pagetable entries (bsc#988675)
- CVE-2016-5403: The virtqueue_pop function in hw/virtio/virtio.c in QEMU allowed local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for completion (boo#990923)
- CVE-2016-6351: The esp_do_dma function in hw/scsi/esp.c, when built with ESP/NCR53C9x controller emulation support, allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or execute arbitrary code on the host via vectors involving DMA read into ESP command buffer (bsc#990843)
- CVE-2016-6258: The PV pagetable code in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges by leveraging fast-paths for updating pagetable entries (bsc#988675)
- CVE-2016-5337: The megasas_ctrl_get_info function in hw/scsi/megasas.c in QEMU allowed local guest OS administrators to obtain sensitive host memory information via vectors related to reading device control information (bsc#983973)
- CVE-2016-5338: The (1) esp_reg_read and (2) esp_reg_write functions in hw/scsi/esp.c in QEMU allowed local guest OS administrators to cause a denial of service (QEMU process crash) or execute arbitrary code on the QEMU host via vectors related to the information transfer buffer (bsc#983984)
- CVE-2016-5238: The get_cmd function in hw/scsi/esp.c in QEMU allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to reading from the information transfer buffer in non-DMA mode (bsc#982960)
- CVE-2016-4453: The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command (bsc#982225)
- CVE-2016-4454: The vmsvga_fifo_read_raw function in hw/display/vmware_vga.c in QEMU allowed local guest OS administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggers an out-of-bounds read (bsc#982224)
- CVE-2016-5126: Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allowed local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call (bsc#982286)
- CVE-2016-5105: The megasas_dcmd_cfg_read function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, used an uninitialized variable, which allowed local guest administrators to read host memory via vectors involving a MegaRAID Firmware Interface (MFI) command (bsc#982024)
- CVE-2016-5106: The megasas_dcmd_set_properties function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allowed local guest administrators to cause a denial of service (out-of-bounds write access) via vectors involving a MegaRAID Firmware Interface (MFI) command (bsc#982025)
- CVE-2016-5107: The megasas_lookup_frame function in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allowed local guest OS administrators to cause a denial of service (out-of-bounds read and crash) via unspecified vectors (bsc#982026)
- CVE-2016-4963: The libxl device-handling allowed local guest OS users with access to the driver domain to cause a denial of service (management tool confusion) by manipulating information in the backend directories in xenstore (bsc#979670)
- CVE-2016-4962: The libxl device-handling allowed local OS guest administrators to cause a denial of service (resource consumption or management facility confusion) or gain host OS privileges by manipulating information in guest controlled areas of xenstore (bsc#979620)
- CVE-2016-4952: Out-of-bounds access issue in pvsci_ring_init_msg/data routines (bsc#981276)
- CVE-2014-3672: The qemu implementation in libvirt Xen allowed local guest OS users to cause a denial of service (host disk consumption) by writing to stdout or stderr (bsc#981264)
- CVE-2016-4441: The get_cmd function in the 53C9X Fast SCSI Controller (FSC) support did not properly check DMA length, which allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via unspecified vectors, involving an SCSI command (bsc#980724)
- CVE-2016-4439: The esp_reg_write function in the 53C9X Fast SCSI Controller (FSC) support did not properly check command buffer length, which allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or potentially execute arbitrary code on the host via unspecified vectors (bsc#980716)
- CVE-2016-3710: The VGA module improperly performed bounds checking on banked access to video memory, which allowed local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the "Dark Portal" issue (bsc#978164)
- CVE-2016-3960: Integer overflow in the x86 shadow pagetable code allowed local guest OS users to cause a denial of service (host crash) or possibly gain privileges by shadowing a superpage mapping (bsc#974038)
- CVE-2016-4037: The ehci_advance_state function in hw/usb/hcd-ehci.c allowed local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular split isochronous transfer descriptor (siTD) list (bsc#976111)
- CVE-2016-4020: The patch_instruction function did not initialize the imm32 variable, which allowed local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR) (bsc#975907)
- CVE-2016-4001: Buffer overflow in the stellaris_enet_receive function, when the Stellaris ethernet controller is configured to accept large packets, allowed remote attackers to cause a denial of service (QEMU crash) via a large packet (bsc#975130)
- CVE-2016-4002: Buffer overflow in the mipsnet_receive function, when the guest NIC is configured to accept large packets, allowed remote attackers to cause a denial of service (memory corruption and QEMU crash) or possibly execute arbitrary code via a packet larger than 1514 bytes (bsc#975138)
- CVE-2016-3158: The xrstor function did not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allowed local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits (bsc#973188)
- CVE-2016-3159: The fpu_fxrstor function in arch/x86/i387.c did not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allowed local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits (bsc#973188)
- CVE-2016-4480: The guest_walk_tables function in arch/x86/mm/guest_walk.c in Xen did not properly handle the Page Size (PS) page table entry bit at the L4 and L3 page table levels, which might have allowed local guest OS users to gain privileges via a crafted mapping of memory (bsc#978295)

These non-security issues were fixed:
- boo#991934: xen hypervisor crash in csched_acct
- boo#992224: [HPS Bug] During boot of Xen Hypervisor, Failed to get contiguous memory for DMA from Xen
- boo#970135: new virtualization project clock test randomly fails on Xen
- boo#971949 xl: Support (by ignoring) xl migrate --live. xl migrations are always live
- boo#990970: Add PMU support for Intel E7-8867 v4 (fam=6, model=79)
- boo#985503: vif-route broken
- boo#978413: PV guest upgrade from sles11sp4 to sles12sp2 alpha3 failed on sles11sp4 xen host
- boo#986586: out of memory (oom) during boot on "modprobe xenblk" (non xen kernel)
- boo#953339, boo#953362, boo#953518, boo#984981) boo#953339, boo#953362, boo#953518, boo#984981: Implement SUSE specific unplug protocol for emulated PCI devices in PVonHVM guests to qemu-xen-upstream
- boo#958848: HVM guest crash at /usr/src/packages/BUILD/ xen-4.4.2-testing/obj/default/balloon/balloon.c:407
- boo#982695: xen-4.5.2 qemu fails to boot HVM guest from xvda
- boo#954872: script block-dmmd not working as expected
- boo#961600: L3: poor performance when Xen HVM domU configured with max memory greater than current memory
- boo#979035: restore xm migrate fixes for boo#955399/ boo#955399
- boo#963161: Windows VM getting stuck during load while a VF is assigned to it after upgrading to latest maintenance updates boo#963161
- boo#976058: Xen error running simple HVM guest (Post Alpha 2 xen+qemu)
- boo#973631: AWS EC2 kdump issue
- boo#961100: Migrate a fv guest from sles12 to sles12sp1 on xen fails for "Domain is not running on destination host".
- boo#964427: Discarding device blocks: failed - Input/output error

Fixed bugs
bnc#961600
poor performance when Xen HVM domU configured with max memory > current memory
bnc#990843
VUL1: CVE-2016-6351: xen: qemu: scsi: esp: OOB write access in esp_do_dma
bnc#982960
VUL-0: CVE-2016-5238: xen: qemu: scsi: esp: OOB write when using non-DMA mode in get_cmd
bnc#990970
xen-4.4.4_02-32.1 add PMU support for Intel E7-8867 v4 (fam=6, model=79)
bnc#994625
VUL-0: CVE-2016-6835: xen: qemu: Buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 deviceemulation.
bnc#978413
PV guest upgrade from sles11sp4 to sles12sp2 alpha3 failed on sles11sp4 xen host.
bnc#954872
script block-dmmd not working as expected - libxl: error: libxl_dm.c
bnc#994761
VUL-0: CVE-2016-6836: xen: qemu: net: vmxnet: Information leakage in vmxnet3_complete_packet
bnc#994421
VUL-0: CVE-2016-6834: xen: an infinite loop during packet fragmentation
bnc#961100
Migrate a fv guest from sles12 to sles12sp1 on xen fails for "Domain is not running on destination host".
bnc#963161
Huawei - windows VM getting stuck during load while a VF is assigned to it after upgrading to latest maintenance updates
bnc#970135
new virtualization project clock test randomly fails on Xen
bnc#986586
out of memory (oom) during boot on "modprobe xenblk" (non xen kernel)
bnc#973188
VUL-0: CVE-2016-3158 CVE-2016-3159: xen: AMD FPU FIP/FDP/FOP leak workaround broken (XSA-172)
bnc#976058
Xen error running simple HVM guest (Post Alpha 2 xen+qemu)
bnc#979035
xen-4.4.4_02-32.1 live migration not live - xc_save params to xc_domain_save_suse() wrong
bnc#981276
VUL-0: CVE-2016-4952: xen: scsi: pvscsi: out-of-bounds access issue in pvsci_ring_init_msg/data routines
bnc#980716
VUL-0: CVE-2016-4439: xen: scsi: esp: OOB write while writing to 's->cmdbuf' in esp_reg_write
bnc#983973
VUL-1: CVE-2016-5337: xen: qemu scsi: megasas: information leakage in megasas_ctrl_get_info
bnc#958848
HVM guest crash at /usr/src/packages/BUILD/xen-4.4.2-testing/obj/default/balloon/balloon.c:407
bnc#995785
VUL-0: CVE-2016-7092: xen: x86: Disallow L3 recursive pagetable for 32-bit PV guests (XSA-185)
bnc#955399
"xm migrate --live" performs suspended guest migration instead of live migration
bnc#974038
VUL-0: CVE-2016-3960: xen: x86 shadow pagetables: address width overflow (XSA-173)
bnc#995789
VUL-0: CVE-2016-7093: xen: x86: Mishandling of instruction pointer truncation during emulation (XSA-186)
bnc#985503
vif-route broken
bnc#953518
disks added via SCSI controller are visible twice on HVM XEN guest systems
bnc#953362
Disk devices are visible twice on SLES11SP3 HVM guest running on top of SLES12 host
bnc#988675
VUL-0: CVE-2016-6258: xen: x86: Privilege escalation in PV guests (XSA-182)
bnc#982695
xen-4.5.2 qemu fails to boot HVM guest from xvda
bnc#978164
VUL-0: CVE-2016-3710, CVE-2016-3712: xen: Guest escape via qemu VGA module (XSA-179)
bnc#982024
VUL-1: CVE-2016-5105: xen: scsi: megasas: stack information leakage while reading configuration
bnc#975907
VUL-1: CVE-2016-4020: xen: i386: leakage of stack memory to guest in kvmvapic.c
bnc#978295
VUL-1: CVE-2016-4480: xen: x86 software guest page walk PS bit handling flaw (XSA-176)
bnc#980724
VUL-0: CVE-2016-4441: xen: scsi: esp: OOB write while writing to 's-cmdbuf' in get_cmd
bnc#984981
Two netcards with the same mac and ip are listed in sles10sp4 fv guest.
bnc#982225
VUL-1: CVE-2016-4453: xen: display: vmsvga: infinite loop in vmsvga_fifo_run() routine
bnc#982224
VUL-1: CVE-2016-4454: xen: display: vmsvga: out-of-bounds read in vmsvga_fifo_read_raw() routine
bnc#983984
VUL-0: CVE-2016-5338: xen: qemu: scsi: esp: OOB r/w access while processing ESP_FIFO
bnc#991934
xen hypervisor crash in csched_acct
bnc#994772
VUL-0: CVE-2016-6888: xen: Integer overflow in packet initialisation in VMXNET3 device driver. Aprivileged user inside guest c...
bnc#973631
AWS EC2 kdump issue
bnc#979670
VUL-0: CVE-2016-4963: xen: Unsanitised driver domain input in libxl device handling (XSA-178)
bnc#982026
VUL-0: CVE-2016-5107: xen: scsi: megasas: out-of-bounds read in megasas_lookup_frame() function
bnc#971949
XEN: "option `' not supported" is displayed within guest migration using xl stack
bnc#964427
XEN: Discarding device blocks: failed - Input/output error
bnc#994775
VUL-0: CVE-2016-6833: xen: net: vmxnet3: use after free while writing
bnc#992224
[HPS Bug] During boot of Xen Hypervisor, Failed to get contiguous memory for DMA from Xen
bnc#976111
VUL-1: CVE-2016-4037: xen: usb: Infinite loop vulnerability in usb_ehci using siTD process
bnc#990923
VUL-0: CVE-2016-5403: xen: Qemu: virtio: unbounded memory allocation on host via guest leading to DoS (XSA-184)
bnc#995792
VUL-0: CVE-2016-7094: xen: x86 HVM: Overflow of sh_ctxt->seg_reg[] (XSA-187)
bnc#982025
VUL-0: CVE-2016-5106: xen: scsi: megasas: out-of-bounds write while setting controller properties
bnc#975138
VUL-0: CVE-2016-4002: xen: net: buffer overflow in MIPSnet emulator
bnc#982286
VUL-0: CVE-2016-5126: xen: buffer overflow in iscsi_aio_ioctl
bnc#975130
VUL-0: CVE-2016-4001: xen: net: buffer overflow in stellaris_enet emulator
bnc#997731
VUL-0: CVE-2016-7154: xen: use after free in FIFO event channel code (XSA-188)
bnc#981264
VUL-0: CVE-2014-3672: xen: Unrestricted qemu logging (XSA-180)
bnc#953339
Incorrect network interfaces on SLES11SP3 HVM guest running on top of SLES12 XEN host
bnc#979620
VUL-0: CVE-2016-4962: xen: Unsanitised guest input in libxl device handling code (XSA-175)
Selected Binaries
openSUSE Build Service is sponsored by