openSUSE Security Update : xen (openSUSE-2016-1169) (Bunker Buster)

critical Nessus Plugin ID 93999

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for xen fixes the following issues :

These security issues were fixed :

- CVE-2016-7092: The get_page_from_l3e function in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges via vectors related to L3 recursive pagetables (bsc#995785)

- CVE-2016-7093: Xen allowed local HVM guest OS administrators to overwrite hypervisor memory and consequently gain host OS privileges by leveraging mishandling of instruction pointer truncation during emulation (bsc#995789)

- CVE-2016-7094: Buffer overflow in Xen allowed local x86 HVM guest OS administrators on guests running with shadow paging to cause a denial of service via a pagetable update (bsc#995792)

- CVE-2016-7154: Use-after-free vulnerability in the FIFO event channel code in Xen allowed local guest OS administrators to cause a denial of service (host crash) and possibly execute arbitrary code or obtain sensitive information via an invalid guest frame number (bsc#997731)

- CVE-2016-6836: VMWARE VMXNET3 NIC device support was leaging information leakage. A privileged user inside guest could have used this to leak host memory bytes to a guest (boo#994761)

- CVE-2016-6888: Integer overflow in packet initialisation in VMXNET3 device driver. A privileged user inside guest could have used this flaw to crash the Qemu instance resulting in DoS (bsc#994772)

- CVE-2016-6833: Use-after-free issue in the VMWARE VMXNET3 NIC device support. A privileged user inside guest could have used this issue to crash the Qemu instance resulting in DoS (boo#994775)

- CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support, causing an OOB read access (bsc#994625)

- CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994421)

- CVE-2016-6258: The PV pagetable code in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges by leveraging fast-paths for updating pagetable entries (bsc#988675)

- CVE-2016-5403: The virtqueue_pop function in hw/virtio/virtio.c in QEMU allowed local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for completion (boo#990923)

- CVE-2016-6351: The esp_do_dma function in hw/scsi/esp.c, when built with ESP/NCR53C9x controller emulation support, allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or execute arbitrary code on the host via vectors involving DMA read into ESP command buffer (bsc#990843)

- CVE-2016-6258: The PV pagetable code in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges by leveraging fast-paths for updating pagetable entries (bsc#988675)

- CVE-2016-5337: The megasas_ctrl_get_info function in hw/scsi/megasas.c in QEMU allowed local guest OS administrators to obtain sensitive host memory information via vectors related to reading device control information (bsc#983973)

- CVE-2016-5338: The (1) esp_reg_read and (2) esp_reg_write functions in hw/scsi/esp.c in QEMU allowed local guest OS administrators to cause a denial of service (QEMU process crash) or execute arbitrary code on the QEMU host via vectors related to the information transfer buffer (bsc#983984)

- CVE-2016-5238: The get_cmd function in hw/scsi/esp.c in QEMU allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to reading from the information transfer buffer in non-DMA mode (bsc#982960)

- CVE-2016-4453: The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command (bsc#982225)

- CVE-2016-4454: The vmsvga_fifo_read_raw function in hw/display/vmware_vga.c in QEMU allowed local guest OS administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggers an out-of-bounds read (bsc#982224)

- CVE-2016-5126: Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allowed local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call (bsc#982286)

- CVE-2016-5105: The megasas_dcmd_cfg_read function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, used an uninitialized variable, which allowed local guest administrators to read host memory via vectors involving a MegaRAID Firmware Interface (MFI) command (bsc#982024)

- CVE-2016-5106: The megasas_dcmd_set_properties function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allowed local guest administrators to cause a denial of service (out-of-bounds write access) via vectors involving a MegaRAID Firmware Interface (MFI) command (bsc#982025)

- CVE-2016-5107: The megasas_lookup_frame function in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allowed local guest OS administrators to cause a denial of service (out-of-bounds read and crash) via unspecified vectors (bsc#982026)

- CVE-2016-4963: The libxl device-handling allowed local guest OS users with access to the driver domain to cause a denial of service (management tool confusion) by manipulating information in the backend directories in xenstore (bsc#979670)

- CVE-2016-4962: The libxl device-handling allowed local OS guest administrators to cause a denial of service (resource consumption or management facility confusion) or gain host OS privileges by manipulating information in guest controlled areas of xenstore (bsc#979620)

- CVE-2016-4952: Out-of-bounds access issue in pvsci_ring_init_msg/data routines (bsc#981276)

- CVE-2014-3672: The qemu implementation in libvirt Xen allowed local guest OS users to cause a denial of service (host disk consumption) by writing to stdout or stderr (bsc#981264)

- CVE-2016-4441: The get_cmd function in the 53C9X Fast SCSI Controller (FSC) support did not properly check DMA length, which allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via unspecified vectors, involving an SCSI command (bsc#980724)

- CVE-2016-4439: The esp_reg_write function in the 53C9X Fast SCSI Controller (FSC) support did not properly check command buffer length, which allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or potentially execute arbitrary code on the host via unspecified vectors (bsc#980716)

- CVE-2016-3710: The VGA module improperly performed bounds checking on banked access to video memory, which allowed local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the 'Dark Portal' issue (bsc#978164)

- CVE-2016-3960: Integer overflow in the x86 shadow pagetable code allowed local guest OS users to cause a denial of service (host crash) or possibly gain privileges by shadowing a superpage mapping (bsc#974038)

- CVE-2016-4037: The ehci_advance_state function in hw/usb/hcd-ehci.c allowed local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular split isochronous transfer descriptor (siTD) list (bsc#976111)

- CVE-2016-4020: The patch_instruction function did not initialize the imm32 variable, which allowed local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR) (bsc#975907)

- CVE-2016-4001: Buffer overflow in the stellaris_enet_receive function, when the Stellaris ethernet controller is configured to accept large packets, allowed remote attackers to cause a denial of service (QEMU crash) via a large packet (bsc#975130)

- CVE-2016-4002: Buffer overflow in the mipsnet_receive function, when the guest NIC is configured to accept large packets, allowed remote attackers to cause a denial of service (memory corruption and QEMU crash) or possibly execute arbitrary code via a packet larger than 1514 bytes (bsc#975138)

- CVE-2016-3158: The xrstor function did not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allowed local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits (bsc#973188)

- CVE-2016-3159: The fpu_fxrstor function in arch/x86/i387.c did not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allowed local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits (bsc#973188)

- CVE-2016-4480: The guest_walk_tables function in arch/x86/mm/guest_walk.c in Xen did not properly handle the Page Size (PS) page table entry bit at the L4 and L3 page table levels, which might have allowed local guest OS users to gain privileges via a crafted mapping of memory (bsc#978295)

These non-security issues were fixed :

- boo#991934: xen hypervisor crash in csched_acct

- boo#992224: [HPS Bug] During boot of Xen Hypervisor, Failed to get contiguous memory for DMA from Xen

- boo#970135: new virtualization project clock test randomly fails on Xen

- boo#971949 xl: Support (by ignoring) xl migrate --live.
xl migrations are always live

- boo#990970: Add PMU support for Intel E7-8867 v4 (fam=6, model=79)

- boo#985503: vif-route broken

- boo#978413: PV guest upgrade from sles11sp4 to sles12sp2 alpha3 failed on sles11sp4 xen host

- boo#986586: out of memory (oom) during boot on 'modprobe xenblk' (non xen kernel)

- boo#953339, boo#953362, boo#953518, boo#984981) boo#953339, boo#953362, boo#953518, boo#984981:
Implement SUSE specific unplug protocol for emulated PCI devices in PVonHVM guests to qemu-xen-upstream

- boo#958848: HVM guest crash at /usr/src/packages/BUILD/ xen-4.4.2-testing/obj/default/balloon/balloon.c:407

- boo#982695: xen-4.5.2 qemu fails to boot HVM guest from xvda

- boo#954872: script block-dmmd not working as expected

- boo#961600: L3: poor performance when Xen HVM domU configured with max memory greater than current memory

- boo#979035: restore xm migrate fixes for boo#955399/ boo#955399

- boo#963161: Windows VM getting stuck during load while a VF is assigned to it after upgrading to latest maintenance updates boo#963161

- boo#976058: Xen error running simple HVM guest (Post Alpha 2 xen+qemu)

- boo#973631: AWS EC2 kdump issue

- boo#961100: Migrate a fv guest from sles12 to sles12sp1 on xen fails for 'Domain is not running on destination host'.

- boo#964427: Discarding device blocks: failed - Input/output error

Solution

Update the affected xen packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=953339

https://bugzilla.opensuse.org/show_bug.cgi?id=953362

https://bugzilla.opensuse.org/show_bug.cgi?id=953518

https://bugzilla.opensuse.org/show_bug.cgi?id=954872

https://bugzilla.opensuse.org/show_bug.cgi?id=955399

https://bugzilla.opensuse.org/show_bug.cgi?id=958848

https://bugzilla.opensuse.org/show_bug.cgi?id=961100

https://bugzilla.opensuse.org/show_bug.cgi?id=961600

https://bugzilla.opensuse.org/show_bug.cgi?id=963161

https://bugzilla.opensuse.org/show_bug.cgi?id=964427

https://bugzilla.opensuse.org/show_bug.cgi?id=970135

https://bugzilla.opensuse.org/show_bug.cgi?id=971949

https://bugzilla.opensuse.org/show_bug.cgi?id=973188

https://bugzilla.opensuse.org/show_bug.cgi?id=973631

https://bugzilla.opensuse.org/show_bug.cgi?id=974038

https://bugzilla.opensuse.org/show_bug.cgi?id=975130

https://bugzilla.opensuse.org/show_bug.cgi?id=975138

https://bugzilla.opensuse.org/show_bug.cgi?id=975907

https://bugzilla.opensuse.org/show_bug.cgi?id=976058

https://bugzilla.opensuse.org/show_bug.cgi?id=976111

https://bugzilla.opensuse.org/show_bug.cgi?id=978164

https://bugzilla.opensuse.org/show_bug.cgi?id=978295

https://bugzilla.opensuse.org/show_bug.cgi?id=978413

https://bugzilla.opensuse.org/show_bug.cgi?id=979035

https://bugzilla.opensuse.org/show_bug.cgi?id=979620

https://bugzilla.opensuse.org/show_bug.cgi?id=979670

https://bugzilla.opensuse.org/show_bug.cgi?id=980716

https://bugzilla.opensuse.org/show_bug.cgi?id=980724

https://bugzilla.opensuse.org/show_bug.cgi?id=981264

https://bugzilla.opensuse.org/show_bug.cgi?id=981276

https://bugzilla.opensuse.org/show_bug.cgi?id=982024

https://bugzilla.opensuse.org/show_bug.cgi?id=982025

https://bugzilla.opensuse.org/show_bug.cgi?id=982026

https://bugzilla.opensuse.org/show_bug.cgi?id=982224

https://bugzilla.opensuse.org/show_bug.cgi?id=982225

https://bugzilla.opensuse.org/show_bug.cgi?id=982286

https://bugzilla.opensuse.org/show_bug.cgi?id=982695

https://bugzilla.opensuse.org/show_bug.cgi?id=982960

https://bugzilla.opensuse.org/show_bug.cgi?id=983973

https://bugzilla.opensuse.org/show_bug.cgi?id=983984

https://bugzilla.opensuse.org/show_bug.cgi?id=984981

https://bugzilla.opensuse.org/show_bug.cgi?id=985503

https://bugzilla.opensuse.org/show_bug.cgi?id=986586

https://bugzilla.opensuse.org/show_bug.cgi?id=988675

https://bugzilla.opensuse.org/show_bug.cgi?id=990843

https://bugzilla.opensuse.org/show_bug.cgi?id=990923

https://bugzilla.opensuse.org/show_bug.cgi?id=990970

https://bugzilla.opensuse.org/show_bug.cgi?id=991934

https://bugzilla.opensuse.org/show_bug.cgi?id=992224

https://bugzilla.opensuse.org/show_bug.cgi?id=994421

https://bugzilla.opensuse.org/show_bug.cgi?id=994625

https://bugzilla.opensuse.org/show_bug.cgi?id=994761

https://bugzilla.opensuse.org/show_bug.cgi?id=994772

https://bugzilla.opensuse.org/show_bug.cgi?id=994775

https://bugzilla.opensuse.org/show_bug.cgi?id=995785

https://bugzilla.opensuse.org/show_bug.cgi?id=995789

https://bugzilla.opensuse.org/show_bug.cgi?id=995792

https://bugzilla.opensuse.org/show_bug.cgi?id=997731

Plugin Details

Severity: Critical

ID: 93999

File Name: openSUSE-2016-1169.nasl

Version: 2.8

Type: local

Agent: unix

Published: 10/12/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:xen, p-cpe:/a:novell:opensuse:xen-debugsource, p-cpe:/a:novell:opensuse:xen-devel, p-cpe:/a:novell:opensuse:xen-doc-html, p-cpe:/a:novell:opensuse:xen-kmp-default, p-cpe:/a:novell:opensuse:xen-kmp-default-debuginfo, p-cpe:/a:novell:opensuse:xen-kmp-desktop, p-cpe:/a:novell:opensuse:xen-kmp-desktop-debuginfo, p-cpe:/a:novell:opensuse:xen-libs, p-cpe:/a:novell:opensuse:xen-libs-32bit, p-cpe:/a:novell:opensuse:xen-libs-debuginfo, p-cpe:/a:novell:opensuse:xen-libs-debuginfo-32bit, p-cpe:/a:novell:opensuse:xen-tools, p-cpe:/a:novell:opensuse:xen-tools-debuginfo, p-cpe:/a:novell:opensuse:xen-tools-domu, p-cpe:/a:novell:opensuse:xen-tools-domu-debuginfo, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 10/11/2016

Reference Information

CVE: CVE-2014-3615, CVE-2014-3672, CVE-2016-3158, CVE-2016-3159, CVE-2016-3710, CVE-2016-3712, CVE-2016-3960, CVE-2016-4001, CVE-2016-4002, CVE-2016-4020, CVE-2016-4037, CVE-2016-4439, CVE-2016-4441, CVE-2016-4453, CVE-2016-4454, CVE-2016-4480, CVE-2016-4952, CVE-2016-4962, CVE-2016-4963, CVE-2016-5105, CVE-2016-5106, CVE-2016-5107, CVE-2016-5126, CVE-2016-5238, CVE-2016-5337, CVE-2016-5338, CVE-2016-5403, CVE-2016-6258, CVE-2016-6351, CVE-2016-6833, CVE-2016-6834, CVE-2016-6835, CVE-2016-6836, CVE-2016-6888, CVE-2016-7092, CVE-2016-7093, CVE-2016-7094, CVE-2016-7154

IAVB: 2016-B-0118-S, 2016-B-0140-S