SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2016:1318-1)

critical Nessus Plugin ID 91249

Synopsis

The remote SUSE host is missing one or more security updates.

Description

xen was updated to fix 46 security issues.

These security issues were fixed :

- CVE-2013-4527: Buffer overflow in hw/timer/hpet.c might have allowed remote attackers to execute arbitrary code via vectors related to the number of timers (bsc#964746).

- CVE-2013-4529: Buffer overflow in hw/pci/pcie_aer.c allowed remote attackers to cause a denial of service and possibly execute arbitrary code via a large log_num value in a savevm image (bsc#964929).

- CVE-2013-4530: Buffer overflow in hw/ssi/pl022.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via crafted tx_fifo_head and rx_fifo_head values in a savevm image (bsc#964950).

- CVE-2013-4533: Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm image (bsc#964644).

- CVE-2013-4534: Buffer overflow in hw/intc/openpic.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest elements (bsc#964452).

- CVE-2013-4537: The ssi_sd_transfer function in hw/sd/ssi-sd.c allowed remote attackers to execute arbitrary code via a crafted arglen value in a savevm image (bsc#962642).

- CVE-2013-4538: Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c allowed remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or (5) col_star and col_end values in a savevm image (bsc#962335).

- CVE-2013-4539: Multiple buffer overflows in the tsc210x_load function in hw/input/tsc210x.c might have allowed remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm image (bsc#962758).

- CVE-2014-0222: Integer overflow in the qcow_open function in block/qcow.c allowed remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image (bsc#964925).

- CVE-2014-3640: The sosendto function in slirp/udp.c allowed local users to cause a denial of service (NULL pointer dereference) by sending a udp packet with a value of 0 in the source port and address, which triggers access of an uninitialized socket (bsc#965112).

- CVE-2014-3689: The vmware-vga driver (hw/display/vmware_vga.c) allowed local guest users to write to qemu memory locations and gain privileges via unspecified parameters related to rectangle handling (bsc#962611).

- CVE-2014-7815: The set_pixel_format function in ui/vnc.c allowed remote attackers to cause a denial of service (crash) via a small bytes_per_pixel value (bsc#962627).

- CVE-2014-9718: The (1) BMDMA and (2) AHCI HBA interfaces in the IDE functionality had multiple interpretations of a function's return value, which allowed guest OS users to cause a host OS denial of service (memory consumption or infinite loop, and system crash) via a PRDT with zero complete sectors, related to the bmdma_prepare_buf and ahci_dma_prepare_buf functions (bsc#964431).

- CVE-2015-1779: The VNC websocket frame decoder allowed remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section (bsc#962632).

- CVE-2015-5278: Infinite loop in ne2000_receive() function (bsc#964947).

- CVE-2015-6855: hw/ide/core.c did not properly restrict the commands accepted by an ATAPI device, which allowed guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash (bsc#965156).

- CVE-2015-7512: Buffer overflow in the pcnet_receive function in hw/net/pcnet.c, when a guest NIC has a larger MTU, allowed remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet (bsc#962360).

- CVE-2015-7549: pci: NULL pointer dereference issue (bsc#958918).

- CVE-2015-8345: eepro100: infinite loop in processing command block list (bsc#956832).

- CVE-2015-8504: VNC: floating point exception (bsc#958493).

- CVE-2015-8550: Paravirtualized drivers were incautious about shared memory contents (XSA-155) (bsc#957988).

- CVE-2015-8554: qemu-dm buffer overrun in MSI-X handling (XSA-164) (bsc#958007).

- CVE-2015-8555: Information leak in legacy x86 FPU/XMM initialization (XSA-165) (bsc#958009).

- CVE-2015-8558: Infinite loop in ehci_advance_state resulted in DoS (bsc#959006).

- CVE-2015-8567: vmxnet3: host memory leakage (bsc#959387).

- CVE-2015-8568: vmxnet3: host memory leakage (bsc#959387).

- CVE-2015-8613: SCSI: stack-based buffer overflow in megasas_ctrl_get_info (bsc#961358).

- CVE-2015-8619: Stack based OOB write in hmp_sendkey routine (bsc#965269).

- CVE-2015-8743: ne2000: OOB memory access in ioport r/w functions (bsc#960726).

- CVE-2015-8744: vmxnet3: Incorrect l2 header validation lead to a crash via assert(2) call (bsc#960836).

- CVE-2015-8745: Reading IMR registers lead to a crash via assert(2) call (bsc#960707).

- CVE-2015-8817: OOB access in address_space_rw lead to segmentation fault (I) (bsc#969125).

- CVE-2015-8818: OOB access in address_space_rw lead to segmentation fault (II) (bsc#969126).

- CVE-2016-1568: AHCI use-after-free vulnerability in aio port commands (bsc#961332).

- CVE-2016-1570: The PV superpage functionality in arch/x86/mm.c allowed local PV guests to obtain sensitive information, cause a denial of service, gain privileges, or have unspecified other impact via a crafted page identifier (MFN) to the (1) MMUEXT_MARK_SUPER or (2) MMUEXT_UNMARK_SUPER sub-op in the HYPERVISOR_mmuext_op hypercall or (3) unknown vectors related to page table updates (bsc#960861).

- CVE-2016-1571: VMX: intercept issue with INVLPG on non-canonical address (XSA-168) (bsc#960862).

- CVE-2016-1714: nvram: OOB r/w access in processing firmware configurations (bsc#961692).

- CVE-2016-1922: NULL pointer dereference in vapic_write() (bsc#962321).

- CVE-2016-1981: e1000 infinite loop in start_xmit and e1000_receive_iov routines (bsc#963783).

- CVE-2016-2198: EHCI NULL pointer dereference in ehci_caps_write (bsc#964415).

- CVE-2016-2270: Xen allowed local guest administrators to cause a denial of service (host reboot) via vectors related to multiple mappings of MMIO pages with different cachability settings (bsc#965315).

- CVE-2016-2271: VMX when using an Intel or Cyrix CPU, allowed local HVM guest users to cause a denial of service (guest crash) via vectors related to a non-canonical RIP (bsc#965317).

- CVE-2016-2391: usb: multiple eof_timers in ohci module lead to NULL pointer dereference (bsc#967101).

- CVE-2016-2392: NULL pointer dereference in remote NDIS control message handling (bsc#967090).

- CVE-2016-2538: Integer overflow in remote NDIS control message handling (bsc#968004).

- XSA-166: ioreq handling possibly susceptible to multiple read issue (bsc#958523).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2016-779=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2016-779=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2016-779=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=954872

https://bugzilla.suse.com/show_bug.cgi?id=956832

https://bugzilla.suse.com/show_bug.cgi?id=957988

https://bugzilla.suse.com/show_bug.cgi?id=958007

https://bugzilla.suse.com/show_bug.cgi?id=958009

https://bugzilla.suse.com/show_bug.cgi?id=958493

https://bugzilla.suse.com/show_bug.cgi?id=958523

https://bugzilla.suse.com/show_bug.cgi?id=958918

https://bugzilla.suse.com/show_bug.cgi?id=959006

https://bugzilla.suse.com/show_bug.cgi?id=959387

https://bugzilla.suse.com/show_bug.cgi?id=959695

https://bugzilla.suse.com/show_bug.cgi?id=960707

https://bugzilla.suse.com/show_bug.cgi?id=960726

https://bugzilla.suse.com/show_bug.cgi?id=960836

https://bugzilla.suse.com/show_bug.cgi?id=960861

https://bugzilla.suse.com/show_bug.cgi?id=960862

https://bugzilla.suse.com/show_bug.cgi?id=961332

https://bugzilla.suse.com/show_bug.cgi?id=961358

https://bugzilla.suse.com/show_bug.cgi?id=961692

https://bugzilla.suse.com/show_bug.cgi?id=962321

https://bugzilla.suse.com/show_bug.cgi?id=962335

https://bugzilla.suse.com/show_bug.cgi?id=962360

https://bugzilla.suse.com/show_bug.cgi?id=962611

https://bugzilla.suse.com/show_bug.cgi?id=962627

https://bugzilla.suse.com/show_bug.cgi?id=962632

https://bugzilla.suse.com/show_bug.cgi?id=962642

https://bugzilla.suse.com/show_bug.cgi?id=962758

https://bugzilla.suse.com/show_bug.cgi?id=963783

https://bugzilla.suse.com/show_bug.cgi?id=963923

https://bugzilla.suse.com/show_bug.cgi?id=964415

https://bugzilla.suse.com/show_bug.cgi?id=964431

https://bugzilla.suse.com/show_bug.cgi?id=964452

https://bugzilla.suse.com/show_bug.cgi?id=964644

https://bugzilla.suse.com/show_bug.cgi?id=964746

https://bugzilla.suse.com/show_bug.cgi?id=964925

https://bugzilla.suse.com/show_bug.cgi?id=964929

https://bugzilla.suse.com/show_bug.cgi?id=964947

https://bugzilla.suse.com/show_bug.cgi?id=964950

https://bugzilla.suse.com/show_bug.cgi?id=965112

https://bugzilla.suse.com/show_bug.cgi?id=965156

https://bugzilla.suse.com/show_bug.cgi?id=965269

https://bugzilla.suse.com/show_bug.cgi?id=965315

https://bugzilla.suse.com/show_bug.cgi?id=965317

https://bugzilla.suse.com/show_bug.cgi?id=967090

https://bugzilla.suse.com/show_bug.cgi?id=967101

https://bugzilla.suse.com/show_bug.cgi?id=968004

https://bugzilla.suse.com/show_bug.cgi?id=969125

https://bugzilla.suse.com/show_bug.cgi?id=969126

https://www.suse.com/security/cve/CVE-2013-4527/

https://www.suse.com/security/cve/CVE-2013-4529/

https://www.suse.com/security/cve/CVE-2013-4530/

https://www.suse.com/security/cve/CVE-2013-4533/

https://www.suse.com/security/cve/CVE-2013-4534/

https://www.suse.com/security/cve/CVE-2013-4537/

https://www.suse.com/security/cve/CVE-2013-4538/

https://www.suse.com/security/cve/CVE-2013-4539/

https://www.suse.com/security/cve/CVE-2014-0222/

https://www.suse.com/security/cve/CVE-2014-3640/

https://www.suse.com/security/cve/CVE-2014-3689/

https://www.suse.com/security/cve/CVE-2014-7815/

https://www.suse.com/security/cve/CVE-2014-9718/

https://www.suse.com/security/cve/CVE-2015-1779/

https://www.suse.com/security/cve/CVE-2015-5278/

https://www.suse.com/security/cve/CVE-2015-6855/

https://www.suse.com/security/cve/CVE-2015-7512/

https://www.suse.com/security/cve/CVE-2015-7549/

https://www.suse.com/security/cve/CVE-2015-8345/

https://www.suse.com/security/cve/CVE-2015-8504/

https://www.suse.com/security/cve/CVE-2015-8550/

https://www.suse.com/security/cve/CVE-2015-8554/

https://www.suse.com/security/cve/CVE-2015-8555/

https://www.suse.com/security/cve/CVE-2015-8558/

https://www.suse.com/security/cve/CVE-2015-8567/

https://www.suse.com/security/cve/CVE-2015-8568/

https://www.suse.com/security/cve/CVE-2015-8613/

https://www.suse.com/security/cve/CVE-2015-8619/

https://www.suse.com/security/cve/CVE-2015-8743/

https://www.suse.com/security/cve/CVE-2015-8744/

https://www.suse.com/security/cve/CVE-2015-8745/

https://www.suse.com/security/cve/CVE-2015-8817/

https://www.suse.com/security/cve/CVE-2015-8818/

https://www.suse.com/security/cve/CVE-2016-1568/

https://www.suse.com/security/cve/CVE-2016-1570/

https://www.suse.com/security/cve/CVE-2016-1571/

https://www.suse.com/security/cve/CVE-2016-1714/

https://www.suse.com/security/cve/CVE-2016-1922/

https://www.suse.com/security/cve/CVE-2016-1981/

https://www.suse.com/security/cve/CVE-2016-2198/

https://www.suse.com/security/cve/CVE-2016-2270/

https://www.suse.com/security/cve/CVE-2016-2271/

https://www.suse.com/security/cve/CVE-2016-2391/

https://www.suse.com/security/cve/CVE-2016-2392/

https://www.suse.com/security/cve/CVE-2016-2538/

http://www.nessus.org/u?0370e050

Plugin Details

Severity: Critical

ID: 91249

File Name: suse_SU-2016-1318-1.nasl

Version: 2.11

Type: local

Agent: unix

Published: 5/19/2016

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9

Temporal Score: 7.8

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-debugsource, p-cpe:/a:novell:suse_linux:xen-doc-html, p-cpe:/a:novell:suse_linux:xen-kmp-default, p-cpe:/a:novell:suse_linux:xen-kmp-default-debuginfo, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-libs-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/17/2016

Vulnerability Publication Date: 11/4/2014

Reference Information

CVE: CVE-2013-4527, CVE-2013-4529, CVE-2013-4530, CVE-2013-4533, CVE-2013-4534, CVE-2013-4537, CVE-2013-4538, CVE-2013-4539, CVE-2014-0222, CVE-2014-3640, CVE-2014-3689, CVE-2014-7815, CVE-2014-9718, CVE-2015-1779, CVE-2015-5278, CVE-2015-6855, CVE-2015-7512, CVE-2015-7549, CVE-2015-8345, CVE-2015-8504, CVE-2015-8550, CVE-2015-8554, CVE-2015-8555, CVE-2015-8558, CVE-2015-8567, CVE-2015-8568, CVE-2015-8613, CVE-2015-8619, CVE-2015-8743, CVE-2015-8744, CVE-2015-8745, CVE-2015-8817, CVE-2015-8818, CVE-2016-1568, CVE-2016-1570, CVE-2016-1571, CVE-2016-1714, CVE-2016-1922, CVE-2016-1981, CVE-2016-2198, CVE-2016-2270, CVE-2016-2271, CVE-2016-2391, CVE-2016-2392, CVE-2016-2538

BID: 67357, 67483, 70237, 70997, 70998, 73303, 73316