SuSE 11.3 Security Update : Xen (SAT Patch Number 8973)

high Nessus Plugin ID 73015

Synopsis

The remote SuSE 11 host is missing one or more security updates.

Description

The SUSE Linux Enterprise Server 11 Service Pack 3 Xen hypervisor and toolset has been updated to 4.2.4 to fix various bugs and security issues :

The following security issues have been addressed :

- XSA-60: CVE-2013-2212: The vmx_set_uc_mode function in Xen 3.3 through 4.3, when disabling chaches, allows local HVM guests with access to memory mapped I/O regions to cause a denial of service (CPU consumption and possibly hypervisor or guest kernel panic) via a crafted GFN range. (bnc#831120)

- XSA-80: CVE-2013-6400: Xen 4.2.x and 4.3.x, when using Intel VT-d and a PCI device has been assigned, does not clear the flag that suppresses IOMMU TLB flushes when unspecified errors occur, which causes the TLB entries to not be flushed and allows local guest administrators to cause a denial of service (host crash) or gain privileges via unspecified vectors. (bnc#853048)

- XSA-82: CVE-2013-6885: The microcode on AMD 16h 00h through 0Fh processors does not properly handle the interaction between locked instructions and write-combined memory types, which allows local users to cause a denial of service (system hang) via a crafted application, aka the errata 793 issue. (bnc#853049)

- XSA-83: CVE-2014-1642: The IRQ setup in Xen 4.2.x and 4.3.x, when using device passthrough and configured to support a large number of CPUs, frees certain memory that may still be intended for use, which allows local guest administrators to cause a denial of service (memory corruption and hypervisor crash) and possibly execute arbitrary code via vectors related to an out-of-memory error that triggers a (1) use-after-free or (2) double free. (bnc#860092)

- XSA-84: CVE-2014-1891: The FLASK_{GET,SET}BOOL, FLASK_USER and FLASK_CONTEXT_TO_SID suboperations of the flask hypercall are vulnerable to an integer overflow on the input size. The hypercalls attempt to allocate a buffer which is 1 larger than this size and is therefore vulnerable to integer overflow and an attempt to allocate then access a zero byte buffer. (bnc#860163)

- XSA-84: CVE-2014-1892 / CVE-2014-1893: Xen 3.3 through 4.1, while not affected by the above overflow, have a different overflow issue on FLASK_{GET,SET}BOOL and expose unreasonably large memory allocation to aribitrary guests. (bnc#860163)

- XSA-84: CVE-2014-1894: Xen 3.2 (and presumably earlier) exhibit both problems with the overflow issue being present for more than just the suboperations listed above. (bnc#860163)

- XSA-85: CVE-2014-1895: The FLASK_AVC_CACHESTAT hypercall, which provides access to per-cpu statistics on the Flask security policy, incorrectly validates the CPU for which statistics are being requested.
(bnc#860165)

- XSA-86: CVE-2014-1896: libvchan (a library for inter-domain communication) does not correctly handle unusual or malicious contents in the xenstore ring. A malicious guest can exploit this to cause a libvchan-using facility to read or write past the end of the ring. (bnc#860300)

- XSA-87: CVE-2014-1666: The do_physdev_op function in Xen 4.1.5, 4.1.6.1, 4.2.2 through 4.2.3, and 4.3.x does not properly restrict access to the (1) PHYSDEVOP_prepare_msix and (2) PHYSDEVOP_release_msix operations, which allows local PV guests to cause a denial of service (host or guest malfunction) or possibly gain privileges via unspecified vectors.
(bnc#860302)

- XSA-88: CVE-2014-1950: Use-after-free vulnerability in the xc_cpupool_getinfo function in Xen 4.1.x through 4.3.x, when using a multithreaded toolstack, does not properly handle a failure by the xc_cpumap_alloc function, which allows local users with access to management functions to cause a denial of service (heap corruption) and possibly gain privileges via unspecified vectors. (bnc#861256)

Also the following non-security bugs have been fixed :

- Fixed boot problems with Xen kernel. '(XEN) setup 0000:00:18.0 for d0 failed (-19)'. (bnc#858311)

- Fixed Xen hypervisor panic on 8-blades nPar with 46-bit memory addressing. (bnc#848014)

- Fixed Xen hypervisor panic in HP's UEFI x86_64 platform and with xen environment, in booting stage. (bnc#833251)

- xend/pvscsi: recognize also SCSI CDROM devices.
(bnc#863297)

- pygrub: Support (/dev/xvda) style disk specifications

Solution

Apply SAT patch number 8973.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=831120

https://bugzilla.novell.com/show_bug.cgi?id=833251

https://bugzilla.novell.com/show_bug.cgi?id=848014

https://bugzilla.novell.com/show_bug.cgi?id=853048

https://bugzilla.novell.com/show_bug.cgi?id=853049

https://bugzilla.novell.com/show_bug.cgi?id=858311

https://bugzilla.novell.com/show_bug.cgi?id=860092

https://bugzilla.novell.com/show_bug.cgi?id=860163

https://bugzilla.novell.com/show_bug.cgi?id=860165

https://bugzilla.novell.com/show_bug.cgi?id=860300

https://bugzilla.novell.com/show_bug.cgi?id=860302

https://bugzilla.novell.com/show_bug.cgi?id=861256

https://bugzilla.novell.com/show_bug.cgi?id=863297

http://support.novell.com/security/cve/CVE-2013-2212.html

http://support.novell.com/security/cve/CVE-2013-6400.html

http://support.novell.com/security/cve/CVE-2013-6885.html

http://support.novell.com/security/cve/CVE-2014-1642.html

http://support.novell.com/security/cve/CVE-2014-1666.html

http://support.novell.com/security/cve/CVE-2014-1891.html

http://support.novell.com/security/cve/CVE-2014-1892.html

http://support.novell.com/security/cve/CVE-2014-1893.html

http://support.novell.com/security/cve/CVE-2014-1894.html

http://support.novell.com/security/cve/CVE-2014-1895.html

http://support.novell.com/security/cve/CVE-2014-1896.html

http://support.novell.com/security/cve/CVE-2014-1950.html

Plugin Details

Severity: High

ID: 73015

File Name: suse_11_xen-201402-140227.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/14/2014

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 8.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:11:xen, p-cpe:/a:novell:suse_linux:11:xen-doc-html, p-cpe:/a:novell:suse_linux:11:xen-doc-pdf, p-cpe:/a:novell:suse_linux:11:xen-kmp-default, p-cpe:/a:novell:suse_linux:11:xen-kmp-pae, p-cpe:/a:novell:suse_linux:11:xen-libs, p-cpe:/a:novell:suse_linux:11:xen-libs-32bit, p-cpe:/a:novell:suse_linux:11:xen-tools, p-cpe:/a:novell:suse_linux:11:xen-tools-domu, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 2/27/2014

Reference Information

CVE: CVE-2013-2212, CVE-2013-6400, CVE-2013-6885, CVE-2014-1642, CVE-2014-1666, CVE-2014-1891, CVE-2014-1892, CVE-2014-1893, CVE-2014-1894, CVE-2014-1895, CVE-2014-1896, CVE-2014-1950