SUSE SLES12 Security Update : xen (SUSE-SU-2016:2533-1) (Bunker Buster)

critical Nessus Plugin ID 94269

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xen fixes several issues. These security issues were fixed :

- CVE-2014-3672: The qemu implementation in libvirt Xen allowed local guest OS users to cause a denial of service (host disk consumption) by writing to stdout or stderr (bsc#981264).

- CVE-2016-3158: The xrstor function did not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allowed local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits (bsc#973188).

- CVE-2016-3159: The fpu_fxrstor function in arch/x86/i387.c did not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allowed local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits (bsc#973188).

- CVE-2016-3710: The VGA module improperly performed bounds checking on banked access to video memory, which allowed local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the 'Dark Portal' issue (bsc#978164)

- CVE-2016-3960: Integer overflow in the x86 shadow pagetable code allowed local guest OS users to cause a denial of service (host crash) or possibly gain privileges by shadowing a superpage mapping (bsc#974038).

- CVE-2016-4001: Buffer overflow in the stellaris_enet_receive function, when the Stellaris ethernet controller is configured to accept large packets, allowed remote attackers to cause a denial of service (QEMU crash) via a large packet (bsc#975130).

- CVE-2016-4002: Buffer overflow in the mipsnet_receive function, when the guest NIC is configured to accept large packets, allowed remote attackers to cause a denial of service (memory corruption and QEMU crash) or possibly execute arbitrary code via a packet larger than 1514 bytes (bsc#975138).

- CVE-2016-4020: The patch_instruction function did not initialize the imm32 variable, which allowed local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR) (bsc#975907)

- CVE-2016-4037: The ehci_advance_state function in hw/usb/hcd-ehci.c allowed local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular split isochronous transfer descriptor (siTD) list (bsc#976111)

- CVE-2016-4439: The esp_reg_write function in the 53C9X Fast SCSI Controller (FSC) support did not properly check command buffer length, which allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or potentially execute arbitrary code on the host via unspecified vectors (bsc#980716)

- CVE-2016-4441: The get_cmd function in the 53C9X Fast SCSI Controller (FSC) support did not properly check DMA length, which allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via unspecified vectors, involving an SCSI command (bsc#980724)

- CVE-2016-4453: The vmsvga_fifo_run function allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command (bsc#982225)

- CVE-2016-4454: The vmsvga_fifo_read_raw function allowed local guest OS administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggered an out-of-bounds read (bsc#982224)

- CVE-2016-4480: The guest_walk_tables function in arch/x86/mm/guest_walk.c in Xen did not properly handle the Page Size (PS) page table entry bit at the L4 and L3 page table levels, which might have allowed local guest OS users to gain privileges via a crafted mapping of memory (bsc#978295).

- CVE-2016-4952: Out-of-bounds access issue in pvsci_ring_init_msg/data routines (bsc#981276)

- CVE-2016-4962: The libxl device-handling allowed local OS guest administrators to cause a denial of service (resource consumption or management facility confusion) or gain host OS privileges by manipulating information in guest controlled areas of xenstore (bsc#979620)

- CVE-2016-4963: The libxl device-handling allowed local guest OS users with access to the driver domain to cause a denial of service (management tool confusion) by manipulating information in the backend directories in xenstore (bsc#979670)

- CVE-2016-5105: Stack information leakage while reading configuration (bsc#982024)

- CVE-2016-5106: Out-of-bounds write while setting controller properties (bsc#982025)

- CVE-2016-5107: Out-of-bounds read in megasas_lookup_frame() function (bsc#982026)

- CVE-2016-5126: Heap-based buffer overflow in the iscsi_aio_ioctl function allowed local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call (bsc#982286)

- CVE-2016-5238: The get_cmd function in hw/scsi/esp.c might have allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to reading from the information transfer buffer in non-DMA mode (bsc#982960)

- CVE-2016-5337: The megasas_ctrl_get_info function allowed local guest OS administrators to obtain sensitive host memory information via vectors related to reading device control information (bsc#983973)

- CVE-2016-5338: The (1) esp_reg_read and (2) esp_reg_write functions allowed local guest OS administrators to cause a denial of service (QEMU process crash) or execute arbitrary code on the host via vectors related to the information transfer buffer (bsc#983984)

- CVE-2016-5403: virtio: unbounded memory allocation on host via guest leading to DoS (XSA-184) (bsc#990923)

- CVE-2016-6258: The PV pagetable code in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges by leveraging fast-paths for updating pagetable entries (bsc#988675)

- CVE-2016-6351: The esp_do_dma function in hw/scsi/esp.c, when built with ESP/NCR53C9x controller emulation support, allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or execute arbitrary code on the host via vectors involving DMA read into ESP command buffer (bsc#990843).

- CVE-2016-6833: A use-after-free issue in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994775).

- CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994421).

- CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support, causing an OOB read access (bsc#994625).

- CVE-2016-6836: VMWARE VMXNET3 NIC device allowed privileged user inside the guest to leak information. It occured while processing transmit(tx) queue, when it reaches the end of packet (bsc#994761).

- CVE-2016-6888: A integer overflow int the VMWARE VMXNET3 NIC device support, during the initialisation of new packets in the device, could have allowed a privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994772).

- CVE-2016-7092: The get_page_from_l3e function in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges via vectors related to L3 recursive pagetables (bsc#995785)

- CVE-2016-7093: Xen allowed local HVM guest OS administrators to overwrite hypervisor memory and consequently gain host OS privileges by leveraging mishandling of instruction pointer truncation during emulation (bsc#995789)

- CVE-2016-7094: Buffer overflow in Xen allowed local x86 HVM guest OS administrators on guests running with shadow paging to cause a denial of service via a pagetable update (bsc#995792)

- CVE-2016-7154: Use-after-free vulnerability in the FIFO event channel code in Xen allowed local guest OS administrators to cause a denial of service (host crash) and possibly execute arbitrary code or obtain sensitive information via an invalid guest frame number (bsc#997731).

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12:zypper in -t patch SUSE-SLE-SAP-12-2016-1476=1

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2016-1476=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=953339

https://bugzilla.suse.com/show_bug.cgi?id=953362

https://bugzilla.suse.com/show_bug.cgi?id=953518

https://bugzilla.suse.com/show_bug.cgi?id=954872

https://bugzilla.suse.com/show_bug.cgi?id=979670

https://bugzilla.suse.com/show_bug.cgi?id=980716

https://bugzilla.suse.com/show_bug.cgi?id=980724

https://bugzilla.suse.com/show_bug.cgi?id=981264

https://bugzilla.suse.com/show_bug.cgi?id=955399

https://bugzilla.suse.com/show_bug.cgi?id=957986

https://bugzilla.suse.com/show_bug.cgi?id=958848

https://bugzilla.suse.com/show_bug.cgi?id=961600

https://bugzilla.suse.com/show_bug.cgi?id=963161

https://bugzilla.suse.com/show_bug.cgi?id=964427

https://bugzilla.suse.com/show_bug.cgi?id=970135

https://bugzilla.suse.com/show_bug.cgi?id=971949

https://bugzilla.suse.com/show_bug.cgi?id=973188

https://bugzilla.suse.com/show_bug.cgi?id=973631

https://bugzilla.suse.com/show_bug.cgi?id=974038

https://bugzilla.suse.com/show_bug.cgi?id=975130

https://bugzilla.suse.com/show_bug.cgi?id=975138

https://bugzilla.suse.com/show_bug.cgi?id=975907

https://bugzilla.suse.com/show_bug.cgi?id=976058

https://bugzilla.suse.com/show_bug.cgi?id=976111

https://bugzilla.suse.com/show_bug.cgi?id=981276

https://bugzilla.suse.com/show_bug.cgi?id=982024

https://bugzilla.suse.com/show_bug.cgi?id=982025

https://bugzilla.suse.com/show_bug.cgi?id=982026

https://bugzilla.suse.com/show_bug.cgi?id=982224

https://bugzilla.suse.com/show_bug.cgi?id=982225

https://bugzilla.suse.com/show_bug.cgi?id=982286

https://bugzilla.suse.com/show_bug.cgi?id=982695

https://bugzilla.suse.com/show_bug.cgi?id=982960

https://bugzilla.suse.com/show_bug.cgi?id=983973

https://bugzilla.suse.com/show_bug.cgi?id=983984

https://bugzilla.suse.com/show_bug.cgi?id=984981

https://bugzilla.suse.com/show_bug.cgi?id=985503

https://bugzilla.suse.com/show_bug.cgi?id=986586

https://bugzilla.suse.com/show_bug.cgi?id=988675

https://bugzilla.suse.com/show_bug.cgi?id=990843

https://bugzilla.suse.com/show_bug.cgi?id=990923

https://bugzilla.suse.com/show_bug.cgi?id=990970

https://bugzilla.suse.com/show_bug.cgi?id=991934

https://bugzilla.suse.com/show_bug.cgi?id=992224

https://bugzilla.suse.com/show_bug.cgi?id=994421

https://bugzilla.suse.com/show_bug.cgi?id=994625

https://bugzilla.suse.com/show_bug.cgi?id=994761

https://bugzilla.suse.com/show_bug.cgi?id=994772

https://bugzilla.suse.com/show_bug.cgi?id=978164

https://bugzilla.suse.com/show_bug.cgi?id=978295

https://bugzilla.suse.com/show_bug.cgi?id=978413

https://bugzilla.suse.com/show_bug.cgi?id=979035

https://bugzilla.suse.com/show_bug.cgi?id=979620

https://bugzilla.suse.com/show_bug.cgi?id=994775

https://bugzilla.suse.com/show_bug.cgi?id=995785

https://bugzilla.suse.com/show_bug.cgi?id=995789

https://bugzilla.suse.com/show_bug.cgi?id=995792

https://bugzilla.suse.com/show_bug.cgi?id=997731

https://www.suse.com/security/cve/CVE-2014-3615/

https://www.suse.com/security/cve/CVE-2014-3672/

https://www.suse.com/security/cve/CVE-2016-3158/

https://www.suse.com/security/cve/CVE-2016-3159/

https://www.suse.com/security/cve/CVE-2016-3710/

https://www.suse.com/security/cve/CVE-2016-3712/

https://www.suse.com/security/cve/CVE-2016-3960/

https://www.suse.com/security/cve/CVE-2016-4001/

https://www.suse.com/security/cve/CVE-2016-4002/

https://www.suse.com/security/cve/CVE-2016-4020/

https://www.suse.com/security/cve/CVE-2016-4037/

https://www.suse.com/security/cve/CVE-2016-4439/

https://www.suse.com/security/cve/CVE-2016-4441/

https://www.suse.com/security/cve/CVE-2016-4453/

https://www.suse.com/security/cve/CVE-2016-4454/

https://www.suse.com/security/cve/CVE-2016-4480/

https://www.suse.com/security/cve/CVE-2016-4952/

https://www.suse.com/security/cve/CVE-2016-4962/

https://www.suse.com/security/cve/CVE-2016-4963/

https://www.suse.com/security/cve/CVE-2016-5105/

https://www.suse.com/security/cve/CVE-2016-5106/

https://www.suse.com/security/cve/CVE-2016-5107/

https://www.suse.com/security/cve/CVE-2016-5126/

https://www.suse.com/security/cve/CVE-2016-5238/

https://www.suse.com/security/cve/CVE-2016-5337/

https://www.suse.com/security/cve/CVE-2016-5338/

https://www.suse.com/security/cve/CVE-2016-5403/

https://www.suse.com/security/cve/CVE-2016-6258/

https://www.suse.com/security/cve/CVE-2016-6351/

https://www.suse.com/security/cve/CVE-2016-6833/

https://www.suse.com/security/cve/CVE-2016-6834/

https://www.suse.com/security/cve/CVE-2016-6835/

https://www.suse.com/security/cve/CVE-2016-6836/

https://www.suse.com/security/cve/CVE-2016-6888/

https://www.suse.com/security/cve/CVE-2016-7092/

https://www.suse.com/security/cve/CVE-2016-7093/

https://www.suse.com/security/cve/CVE-2016-7094/

https://www.suse.com/security/cve/CVE-2016-7154/

http://www.nessus.org/u?a1174229

Plugin Details

Severity: Critical

ID: 94269

File Name: suse_SU-2016-2533-1.nasl

Version: 1.14

Type: local

Agent: unix

Published: 10/26/2016

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9

Temporal Score: 7.8

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-debugsource, p-cpe:/a:novell:suse_linux:xen-doc-html, p-cpe:/a:novell:suse_linux:xen-kmp-default, p-cpe:/a:novell:suse_linux:xen-kmp-default-debuginfo, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-libs-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/13/2016

Vulnerability Publication Date: 11/1/2014

Reference Information

CVE: CVE-2014-3615, CVE-2014-3672, CVE-2016-3158, CVE-2016-3159, CVE-2016-3710, CVE-2016-3712, CVE-2016-3960, CVE-2016-4001, CVE-2016-4002, CVE-2016-4020, CVE-2016-4037, CVE-2016-4439, CVE-2016-4441, CVE-2016-4453, CVE-2016-4454, CVE-2016-4480, CVE-2016-4952, CVE-2016-4962, CVE-2016-4963, CVE-2016-5105, CVE-2016-5106, CVE-2016-5107, CVE-2016-5126, CVE-2016-5238, CVE-2016-5337, CVE-2016-5338, CVE-2016-5403, CVE-2016-6258, CVE-2016-6351, CVE-2016-6833, CVE-2016-6834, CVE-2016-6835, CVE-2016-6836, CVE-2016-6888, CVE-2016-7092, CVE-2016-7093, CVE-2016-7094, CVE-2016-7154

BID: 69654

IAVB: 2016-B-0118-S, 2016-B-0140-S