SUSE SLES11 Security Update : xen (SUSE-SU-2016:1154-1)

critical Nessus Plugin ID 90759

Synopsis

The remote SUSE host is missing one or more security updates.

Description

xen was updated to fix 27 security issues.

These security issues were fixed :

- CVE-2013-4533: Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm image (bsc#864655).

- CVE-2013-4534: Buffer overflow in hw/intc/openpic.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest elements (bsc#864811).

- CVE-2013-4537: The ssi_sd_transfer function in hw/sd/ssi-sd.c allowed remote attackers to execute arbitrary code via a crafted arglen value in a savevm image (bsc#864391).

- CVE-2013-4538: Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c allowed remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or (5) col_star and col_end values in a savevm image (bsc#864769).

- CVE-2013-4539: Multiple buffer overflows in the tsc210x_load function in hw/input/tsc210x.c might have allowed remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm image (bsc#864805).

- CVE-2014-0222: Integer overflow in the qcow_open function in block/qcow.c allowed remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image (bsc#877642).

- CVE-2014-3640: The sosendto function in slirp/udp.c allowed local users to cause a denial of service (NULL pointer dereference) by sending a udp packet with a value of 0 in the source port and address, which triggers access of an uninitialized socket (bsc#897654).

- CVE-2014-3689: The vmware-vga driver (hw/display/vmware_vga.c) allowed local guest users to write to qemu memory locations and gain privileges via unspecified parameters related to rectangle handling (bsc#901508).

- CVE-2014-7815: The set_pixel_format function in ui/vnc.c allowed remote attackers to cause a denial of service (crash) via a small bytes_per_pixel value (bsc#902737).

- CVE-2015-5278: Infinite loop in ne2000_receive() function (bsc#945989).

- CVE-2015-7512: Buffer overflow in the pcnet_receive function in hw/net/pcnet.c, when a guest NIC has a larger MTU, allowed remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet (bsc#957162).

- CVE-2015-8504: VNC: floating point exception (bsc#958491).

- CVE-2015-8550: Paravirtualized drivers were incautious about shared memory contents (XSA-155) (bsc#957988).

- CVE-2015-8554: qemu-dm buffer overrun in MSI-X handling (XSA-164) (bsc#958007).

- CVE-2015-8555: Information leak in legacy x86 FPU/XMM initialization (XSA-165) (bsc#958009).

- CVE-2015-8558: Infinite loop in ehci_advance_state resulted in DoS (bsc#959005).

- CVE-2015-8743: ne2000: OOB memory access in ioport r/w functions (bsc#960725).

- CVE-2015-8745: Reading IMR registers lead to a crash via assert(2) call (bsc#960707).

- CVE-2016-1570: The PV superpage functionality in arch/x86/mm.c allowed local PV guests to obtain sensitive information, cause a denial of service, gain privileges, or have unspecified other impact via a crafted page identifier (MFN) to the (1) MMUEXT_MARK_SUPER or (2) MMUEXT_UNMARK_SUPER sub-op in the HYPERVISOR_mmuext_op hypercall or (3) unknown vectors related to page table updates (bsc#960861).

- CVE-2016-1571: VMX: intercept issue with INVLPG on non-canonical address (XSA-168) (bsc#960862).

- CVE-2016-1714: nvram: OOB r/w access in processing firmware configurations (bsc#961691).

- CVE-2016-1981: e1000 infinite loop in start_xmit and e1000_receive_iov routines (bsc#963782).

- CVE-2016-2270: Xen allowed local guest administrators to cause a denial of service (host reboot) via vectors related to multiple mappings of MMIO pages with different cachability settings (bsc#965315).

- CVE-2016-2271: VMX when using an Intel or Cyrix CPU, allowed local HVM guest users to cause a denial of service (guest crash) via vectors related to a non-canonical RIP (bsc#965317).

- CVE-2016-2391: usb: multiple eof_timers in ohci module lead to NULL pointer dereference (bsc#967013).

- CVE-2016-2841: ne2000: Infinite loop in ne2000_receive (bsc#969350).

- XSA-166: ioreq handling possibly susceptible to multiple read issue (bsc#958523).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP2-LTSS :

zypper in -t patch slessp2-xen-12530=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=864391

https://bugzilla.suse.com/show_bug.cgi?id=864655

https://bugzilla.suse.com/show_bug.cgi?id=864769

https://bugzilla.suse.com/show_bug.cgi?id=864805

https://bugzilla.suse.com/show_bug.cgi?id=864811

https://bugzilla.suse.com/show_bug.cgi?id=877642

https://bugzilla.suse.com/show_bug.cgi?id=897654

https://bugzilla.suse.com/show_bug.cgi?id=901508

https://bugzilla.suse.com/show_bug.cgi?id=902737

https://bugzilla.suse.com/show_bug.cgi?id=945989

https://bugzilla.suse.com/show_bug.cgi?id=957162

https://bugzilla.suse.com/show_bug.cgi?id=957988

https://bugzilla.suse.com/show_bug.cgi?id=958007

https://bugzilla.suse.com/show_bug.cgi?id=958009

https://bugzilla.suse.com/show_bug.cgi?id=958491

https://bugzilla.suse.com/show_bug.cgi?id=958523

https://bugzilla.suse.com/show_bug.cgi?id=959005

https://bugzilla.suse.com/show_bug.cgi?id=960707

https://bugzilla.suse.com/show_bug.cgi?id=960725

https://bugzilla.suse.com/show_bug.cgi?id=960861

https://bugzilla.suse.com/show_bug.cgi?id=960862

https://bugzilla.suse.com/show_bug.cgi?id=961691

https://bugzilla.suse.com/show_bug.cgi?id=963782

https://bugzilla.suse.com/show_bug.cgi?id=965315

https://bugzilla.suse.com/show_bug.cgi?id=965317

https://bugzilla.suse.com/show_bug.cgi?id=967013

https://bugzilla.suse.com/show_bug.cgi?id=967630

https://bugzilla.suse.com/show_bug.cgi?id=969350

https://www.suse.com/security/cve/CVE-2013-4533/

https://www.suse.com/security/cve/CVE-2013-4534/

https://www.suse.com/security/cve/CVE-2013-4537/

https://www.suse.com/security/cve/CVE-2013-4538/

https://www.suse.com/security/cve/CVE-2013-4539/

https://www.suse.com/security/cve/CVE-2014-0222/

https://www.suse.com/security/cve/CVE-2014-3640/

https://www.suse.com/security/cve/CVE-2014-3689/

https://www.suse.com/security/cve/CVE-2014-7815/

https://www.suse.com/security/cve/CVE-2015-5278/

https://www.suse.com/security/cve/CVE-2015-7512/

https://www.suse.com/security/cve/CVE-2015-8504/

https://www.suse.com/security/cve/CVE-2015-8550/

https://www.suse.com/security/cve/CVE-2015-8554/

https://www.suse.com/security/cve/CVE-2015-8555/

https://www.suse.com/security/cve/CVE-2015-8558/

https://www.suse.com/security/cve/CVE-2015-8743/

https://www.suse.com/security/cve/CVE-2015-8745/

https://www.suse.com/security/cve/CVE-2016-1570/

https://www.suse.com/security/cve/CVE-2016-1571/

https://www.suse.com/security/cve/CVE-2016-1714/

https://www.suse.com/security/cve/CVE-2016-1981/

https://www.suse.com/security/cve/CVE-2016-2270/

https://www.suse.com/security/cve/CVE-2016-2271/

https://www.suse.com/security/cve/CVE-2016-2391/

https://www.suse.com/security/cve/CVE-2016-2841/

http://www.nessus.org/u?12440b99

Plugin Details

Severity: Critical

ID: 90759

File Name: suse_SU-2016-1154-1.nasl

Version: 2.12

Type: local

Agent: unix

Published: 4/27/2016

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9

Temporal Score: 7.8

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-devel, p-cpe:/a:novell:suse_linux:xen-doc-html, p-cpe:/a:novell:suse_linux:xen-doc-pdf, p-cpe:/a:novell:suse_linux:xen-kmp-default, p-cpe:/a:novell:suse_linux:xen-kmp-pae, p-cpe:/a:novell:suse_linux:xen-kmp-trace, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-domu, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/26/2016

Vulnerability Publication Date: 11/4/2014

Reference Information

CVE: CVE-2013-4533, CVE-2013-4534, CVE-2013-4537, CVE-2013-4538, CVE-2013-4539, CVE-2014-0222, CVE-2014-3640, CVE-2014-3689, CVE-2014-7815, CVE-2015-5278, CVE-2015-7512, CVE-2015-8504, CVE-2015-8550, CVE-2015-8554, CVE-2015-8555, CVE-2015-8558, CVE-2015-8743, CVE-2015-8745, CVE-2016-1570, CVE-2016-1571, CVE-2016-1714, CVE-2016-1981, CVE-2016-2270, CVE-2016-2271, CVE-2016-2391, CVE-2016-2841

BID: 67357, 67483, 70237, 70997, 70998