openSUSE Security Update : xen (openSUSE-2016-439)

critical Nessus Plugin ID 90478

Synopsis

The remote openSUSE host is missing a security update.

Description

xen was updated to version 4.4.4 to fix 33 security issues.

These security issues were fixed :

- CVE-2016-2392: NULL pointer dereference in remote NDIS control message handling (bsc#967012).

- CVE-2015-5239: Integer overflow in vnc_client_read() and protocol_client_msg() (bsc#944463).

- CVE-2016-2270: Xen allowed local guest administrators to cause a denial of service (host reboot) via vectors related to multiple mappings of MMIO pages with different cachability settings (boo#965315).

- CVE-2016-2538: Integer overflow in remote NDIS control message handling (bsc#967969).

- CVE-2015-7512: Buffer overflow in the pcnet_receive function in hw/net/pcnet.c, when a guest NIC has a larger MTU, allowed remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet (boo#962360).

- CVE-2014-3689: The vmware-vga driver (hw/display/vmware_vga.c) allowed local guest users to write to qemu memory locations and gain privileges via unspecified parameters related to rectangle handling (boo#962611).

- CVE-2015-5278: Infinite loop in ne2000_receive() function (bsc#945989).

- CVE-2016-1568: AHCI use-after-free vulnerability in aio port commands (bsc#961332).

- CVE-2016-1981: e1000 infinite loop in start_xmit and e1000_receive_iov routines (bsc#963782).

- CVE-2016-2198: EHCI NULL pointer dereference in ehci_caps_write (bsc#964413).

- CVE-2015-6815: e1000: infinite loop issue (bsc#944697).

- CVE-2014-0222: Integer overflow in the qcow_open function in block/qcow.c allowed remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image (boo#964925).

- CVE-2015-6855: hw/ide/core.c did not properly restrict the commands accepted by an ATAPI device, which allowed guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash (boo#965156).

- CVE-2016-2271: VMX in using an Intel or Cyrix CPU, allowed local HVM guest users to cause a denial of service (guest crash) via vectors related to a non-canonical RIP (boo#965317).

- CVE-2013-4534: Buffer overflow in hw/intc/openpic.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest elements (boo#964452).

- CVE-2013-4537: The ssi_sd_transfer function in hw/sd/ssi-sd.c allowed remote attackers to execute arbitrary code via a crafted arglen value in a savevm image (boo#962642).

- CVE-2015-1779: The VNC websocket frame decoder allowed remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section (boo#962632).

- CVE-2013-4530: Buffer overflow in hw/ssi/pl022.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via crafted tx_fifo_head and rx_fifo_head values in a savevm image (boo#964950).

- CVE-2013-4533: Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm image (boo#964644).

- CVE-2013-4539: Multiple buffer overflows in the tsc210x_load function in hw/input/tsc210x.c allowed remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm image (boo#962758).

- CVE-2013-4538: Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c allowed remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or (5) col_star and col_end values in a savevm image (boo#962335).

- CVE-2015-8345: eepro100: infinite loop in processing command block list (bsc#956829).

- CVE-2015-8613: scsi: stack based buffer overflow in megasas_ctrl_get_info (bsc#961358).

- CVE-2015-8619: Stack based OOB write in hmp_sendkey routine (bsc#960334).

- CVE-2016-1571: The paging_invlpg function in include/asm-x86/paging.h, when using shadow mode paging or nested virtualization is enabled, allowed local HVM guest users to cause a denial of service (host crash) via a non-canonical guest address in an INVVPID instruction, which triggers a hypervisor bug check (boo#960862).

- CVE-2016-1570: The PV superpage functionality in arch/x86/mm.c allowed local PV guests to obtain sensitive information, cause a denial of service, gain privileges, or have unspecified other impact via a crafted page identifier (MFN) to the (1) MMUEXT_MARK_SUPER or (2) MMUEXT_UNMARK_SUPER sub-op in the HYPERVISOR_mmuext_op hypercall or (3) unknown vectors related to page table updates (boo#960861).

- CVE-2014-9718: The (1) BMDMA and (2) AHCI HBA interfaces in the IDE functionality had multiple interpretations of a function's return value, which allowed guest OS users to cause a host OS denial of service (memory consumption or infinite loop, and system crash) via a PRDT with zero complete sectors, related to the bmdma_prepare_buf and ahci_dma_prepare_buf functions (boo#964431).

- CVE-2016-1714: nvram: OOB r/w access in processing firmware configurations (bsc#961691).

- CVE-2015-8743: ne2000: OOB memory access in ioport r/w functions (bsc#960725).

- CVE-2015-8744: vmxnet3: incorrect l2 header validation leads to a crash via assert(2) call (bsc#960835).

- CVE-2015-8745: Reading IMR registers could have lead to a crash via assert(2) call (bsc#960707).

- CVE-2014-7815: The set_pixel_format function in ui/vnc.c allowed remote attackers to cause a denial of service (crash) via a small bytes_per_pixel value (boo#962627).

- CVE-2013-4529: Buffer overflow in hw/pci/pcie_aer.c allowed remote attackers to cause a denial of service and possibly execute arbitrary code via a large log_num value in a savevm image (boo#964929).

Solution

Update the affected xen packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=944463

https://bugzilla.opensuse.org/show_bug.cgi?id=944697

https://bugzilla.opensuse.org/show_bug.cgi?id=945989

https://bugzilla.opensuse.org/show_bug.cgi?id=956829

https://bugzilla.opensuse.org/show_bug.cgi?id=960334

https://bugzilla.opensuse.org/show_bug.cgi?id=960707

https://bugzilla.opensuse.org/show_bug.cgi?id=960725

https://bugzilla.opensuse.org/show_bug.cgi?id=960835

https://bugzilla.opensuse.org/show_bug.cgi?id=960861

https://bugzilla.opensuse.org/show_bug.cgi?id=960862

https://bugzilla.opensuse.org/show_bug.cgi?id=961332

https://bugzilla.opensuse.org/show_bug.cgi?id=961358

https://bugzilla.opensuse.org/show_bug.cgi?id=961691

https://bugzilla.opensuse.org/show_bug.cgi?id=962335

https://bugzilla.opensuse.org/show_bug.cgi?id=962360

https://bugzilla.opensuse.org/show_bug.cgi?id=962611

https://bugzilla.opensuse.org/show_bug.cgi?id=962627

https://bugzilla.opensuse.org/show_bug.cgi?id=962632

https://bugzilla.opensuse.org/show_bug.cgi?id=962642

https://bugzilla.opensuse.org/show_bug.cgi?id=962758

https://bugzilla.opensuse.org/show_bug.cgi?id=963782

https://bugzilla.opensuse.org/show_bug.cgi?id=964413

https://bugzilla.opensuse.org/show_bug.cgi?id=964431

https://bugzilla.opensuse.org/show_bug.cgi?id=964452

https://bugzilla.opensuse.org/show_bug.cgi?id=964644

https://bugzilla.opensuse.org/show_bug.cgi?id=964925

https://bugzilla.opensuse.org/show_bug.cgi?id=964929

https://bugzilla.opensuse.org/show_bug.cgi?id=964950

https://bugzilla.opensuse.org/show_bug.cgi?id=965156

https://bugzilla.opensuse.org/show_bug.cgi?id=965315

https://bugzilla.opensuse.org/show_bug.cgi?id=965317

https://bugzilla.opensuse.org/show_bug.cgi?id=967012

https://bugzilla.opensuse.org/show_bug.cgi?id=967969

Plugin Details

Severity: Critical

ID: 90478

File Name: openSUSE-2016-439.nasl

Version: 2.4

Type: local

Agent: unix

Published: 4/13/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:xen, p-cpe:/a:novell:opensuse:xen-debugsource, p-cpe:/a:novell:opensuse:xen-devel, p-cpe:/a:novell:opensuse:xen-doc-html, p-cpe:/a:novell:opensuse:xen-kmp-default, p-cpe:/a:novell:opensuse:xen-kmp-default-debuginfo, p-cpe:/a:novell:opensuse:xen-kmp-desktop, p-cpe:/a:novell:opensuse:xen-kmp-desktop-debuginfo, p-cpe:/a:novell:opensuse:xen-libs, p-cpe:/a:novell:opensuse:xen-libs-32bit, p-cpe:/a:novell:opensuse:xen-libs-debuginfo, p-cpe:/a:novell:opensuse:xen-libs-debuginfo-32bit, p-cpe:/a:novell:opensuse:xen-tools, p-cpe:/a:novell:opensuse:xen-tools-debuginfo, p-cpe:/a:novell:opensuse:xen-tools-domu, p-cpe:/a:novell:opensuse:xen-tools-domu-debuginfo, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 4/8/2016

Reference Information

CVE: CVE-2013-4529, CVE-2013-4530, CVE-2013-4533, CVE-2013-4534, CVE-2013-4537, CVE-2013-4538, CVE-2013-4539, CVE-2014-0222, CVE-2014-3689, CVE-2014-7815, CVE-2014-9718, CVE-2015-1779, CVE-2015-5239, CVE-2015-5278, CVE-2015-6815, CVE-2015-6855, CVE-2015-7512, CVE-2015-8345, CVE-2015-8613, CVE-2015-8619, CVE-2015-8743, CVE-2015-8744, CVE-2015-8745, CVE-2016-1568, CVE-2016-1570, CVE-2016-1571, CVE-2016-1714, CVE-2016-1981, CVE-2016-2198, CVE-2016-2270, CVE-2016-2271, CVE-2016-2392, CVE-2016-2538