openSUSE Security Update : xen (openSUSE-2016-413)

critical Nessus Plugin ID 90260

Synopsis

The remote openSUSE host is missing a security update.

Description

xen was updated to fix 26 security issues.

These security issues were fixed :

- CVE-2013-4533: Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm image (bsc#864655).

- CVE-2013-4537: The ssi_sd_transfer function in hw/sd/ssi-sd.c allowed remote attackers to execute arbitrary code via a crafted arglen value in a savevm image (bsc#864391).

- CVE-2013-4538: Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c allowed remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or (5) col_star and col_end values in a savevm image (bsc#864769).

- CVE-2013-4539: Multiple buffer overflows in the tsc210x_load function in hw/input/tsc210x.c might have allowed remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm image (bsc#864805).

- CVE-2014-0222: Integer overflow in the qcow_open function in block/qcow.c allowed remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image (bsc#877642).

- CVE-2014-3689: The vmware-vga driver (hw/display/vmware_vga.c) allowed local guest users to write to qemu memory locations and gain privileges via unspecified parameters related to rectangle handling (bsc#901508).

- CVE-2014-7815: The set_pixel_format function in ui/vnc.c allowed remote attackers to cause a denial of service (crash) via a small bytes_per_pixel value (bsc#902737).

- CVE-2014-9718: The (1) BMDMA and (2) AHCI HBA interfaces in the IDE functionality had multiple interpretations of a function's return value, which allowed guest OS users to cause a host OS denial of service (memory consumption or infinite loop, and system crash) via a PRDT with zero complete sectors, related to the bmdma_prepare_buf and ahci_dma_prepare_buf functions (bsc#928393).

- CVE-2015-1779: The VNC websocket frame decoder allowed remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section (bsc#924018).

- CVE-2015-5278: Infinite loop in ne2000_receive() function (bsc#945989).

- CVE-2015-6855: hw/ide/core.c did not properly restrict the commands accepted by an ATAPI device, which allowed guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash (bsc#945404).

- CVE-2015-7512: Buffer overflow in the pcnet_receive function in hw/net/pcnet.c, when a guest NIC has a larger MTU, allowed remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet (bsc#957162).

- CVE-2015-8345: eepro100: infinite loop in processing command block list (bsc#956829).

- CVE-2015-8613: SCSI: stack based buffer overflow in megasas_ctrl_get_info (bsc#961358).

- CVE-2015-8619: Stack based OOB write in hmp_sendkey routine (bsc#960334).

- CVE-2015-8743: ne2000: OOB memory access in ioport r/w functions (bsc#960725).

- CVE-2015-8744: vmxnet3: Incorrect l2 header validation lead to a crash via assert(2) call (bsc#960835).

- CVE-2015-8745: Reading IMR registers lead to a crash via assert(2) call (bsc#960707).

- CVE-2016-1568: AHCI use-after-free vulnerability in aio port commands (bsc#961332).

- CVE-2016-1570: The PV superpage functionality in arch/x86/mm.c allowed local PV guests to obtain sensitive information, cause a denial of service, gain privileges, or have unspecified other impact via a crafted page identifier (MFN) to the (1) MMUEXT_MARK_SUPER or (2) MMUEXT_UNMARK_SUPER sub-op in the HYPERVISOR_mmuext_op hypercall or (3) unknown vectors related to page table updates (bsc#960861).

- CVE-2016-1714: nvram: OOB r/w access in processing firmware configurations (bsc#961691).

- CVE-2016-1981: e1000 infinite loop in start_xmit and e1000_receive_iov routines (bsc#963782).

- CVE-2016-2198: EHCI NULL pointer dereference in ehci_caps_write (bsc#964413).

- CVE-2016-2391: usb: multiple eof_timers in ohci module lead to NULL pointer dereference (bsc#967013).

- CVE-2016-2392: NULL pointer dereference in remote NDIS control message handling (bsc#967012).

- CVE-2016-2538: Integer overflow in remote NDIS control message handling (bsc#967969).

These non-security issues were fixed :

- bsc#954872: script block-dmmd not working as expected

- bsc#957698: DOM0 can't bring up on Dell PC

- bsc#963923: domain weights not honored when sched-credit tslice is reduced

- bsc#959332: SLES12SP1 PV guest is unreachable when restored or migrated

- bsc#959695: Missing docs for xen

Solution

Update the affected xen packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=967969

https://bugzilla.opensuse.org/show_bug.cgi?id=864391

https://bugzilla.opensuse.org/show_bug.cgi?id=864655

https://bugzilla.opensuse.org/show_bug.cgi?id=864769

https://bugzilla.opensuse.org/show_bug.cgi?id=864805

https://bugzilla.opensuse.org/show_bug.cgi?id=877642

https://bugzilla.opensuse.org/show_bug.cgi?id=901508

https://bugzilla.opensuse.org/show_bug.cgi?id=902737

https://bugzilla.opensuse.org/show_bug.cgi?id=924018

https://bugzilla.opensuse.org/show_bug.cgi?id=928393

https://bugzilla.opensuse.org/show_bug.cgi?id=945404

https://bugzilla.opensuse.org/show_bug.cgi?id=945989

https://bugzilla.opensuse.org/show_bug.cgi?id=954872

https://bugzilla.opensuse.org/show_bug.cgi?id=956829

https://bugzilla.opensuse.org/show_bug.cgi?id=957162

https://bugzilla.opensuse.org/show_bug.cgi?id=957698

https://bugzilla.opensuse.org/show_bug.cgi?id=959332

https://bugzilla.opensuse.org/show_bug.cgi?id=959695

https://bugzilla.opensuse.org/show_bug.cgi?id=960334

https://bugzilla.opensuse.org/show_bug.cgi?id=960707

https://bugzilla.opensuse.org/show_bug.cgi?id=960725

https://bugzilla.opensuse.org/show_bug.cgi?id=960835

https://bugzilla.opensuse.org/show_bug.cgi?id=960861

https://bugzilla.opensuse.org/show_bug.cgi?id=961332

https://bugzilla.opensuse.org/show_bug.cgi?id=961358

https://bugzilla.opensuse.org/show_bug.cgi?id=961691

https://bugzilla.opensuse.org/show_bug.cgi?id=963782

https://bugzilla.opensuse.org/show_bug.cgi?id=963923

https://bugzilla.opensuse.org/show_bug.cgi?id=964413

https://bugzilla.opensuse.org/show_bug.cgi?id=967012

https://bugzilla.opensuse.org/show_bug.cgi?id=967013

Plugin Details

Severity: Critical

ID: 90260

File Name: openSUSE-2016-413.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/1/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:xen, p-cpe:/a:novell:opensuse:xen-debugsource, p-cpe:/a:novell:opensuse:xen-devel, p-cpe:/a:novell:opensuse:xen-doc-html, p-cpe:/a:novell:opensuse:xen-kmp-default, p-cpe:/a:novell:opensuse:xen-kmp-default-debuginfo, p-cpe:/a:novell:opensuse:xen-libs, p-cpe:/a:novell:opensuse:xen-libs-32bit, p-cpe:/a:novell:opensuse:xen-libs-debuginfo, p-cpe:/a:novell:opensuse:xen-libs-debuginfo-32bit, p-cpe:/a:novell:opensuse:xen-tools, p-cpe:/a:novell:opensuse:xen-tools-debuginfo, p-cpe:/a:novell:opensuse:xen-tools-domu, p-cpe:/a:novell:opensuse:xen-tools-domu-debuginfo, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 3/30/2016

Reference Information

CVE: CVE-2013-4533, CVE-2013-4537, CVE-2013-4538, CVE-2013-4539, CVE-2014-0222, CVE-2014-3689, CVE-2014-7815, CVE-2014-9718, CVE-2015-1779, CVE-2015-5278, CVE-2015-6855, CVE-2015-7512, CVE-2015-8345, CVE-2015-8613, CVE-2015-8619, CVE-2015-8743, CVE-2015-8744, CVE-2015-8745, CVE-2016-1568, CVE-2016-1570, CVE-2016-1714, CVE-2016-1981, CVE-2016-2198, CVE-2016-2391, CVE-2016-2392, CVE-2016-2538