SUSE-SU-2016:0955-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:0955-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:0955-1
Related
Published
2016-04-05T11:27:02Z
Modified
2016-04-05T11:27:02Z
Summary
Security update for xen
Details

xen was updated to fix 47 security issues.

These security issues were fixed: - CVE-2013-4527: Buffer overflow in hw/timer/hpet.c might have allowed remote attackers to execute arbitrary code via vectors related to the number of timers (bnc#864673). - CVE-2013-4529: Buffer overflow in hw/pci/pcieaer.c allowed remote attackers to cause a denial of service and possibly execute arbitrary code via a large lognum value in a savevm image (bnc#864678). - CVE-2013-4530: Buffer overflow in hw/ssi/pl022.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via crafted txfifohead and rxfifohead values in a savevm image (bnc#864682). - CVE-2013-4533: Buffer overflow in the pxa2xxsspload function in hw/arm/pxa2xx.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rxlevel value in a savevm image (bsc#864655). - CVE-2013-4534: Buffer overflow in hw/intc/openpic.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest elements (bsc#864811). - CVE-2013-4537: The ssisdtransfer function in hw/sd/ssi-sd.c allowed remote attackers to execute arbitrary code via a crafted arglen value in a savevm image (bsc#864391). - CVE-2013-4538: Multiple buffer overflows in the ssd0323load function in hw/display/ssd0323.c allowed remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmdlen, (2) row, or (3) col values; (4) rowstart and rowend values; or (5) colstar and colend values in a savevm image (bsc#864769). - CVE-2013-4539: Multiple buffer overflows in the tsc210xload function in hw/input/tsc210x.c might have allowed remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm image (bsc#864805). - CVE-2014-0222: Integer overflow in the qcowopen function in block/qcow.c allowed remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image (bsc#877642). - CVE-2014-3640: The sosendto function in slirp/udp.c allowed local users to cause a denial of service (NULL pointer dereference) by sending a udp packet with a value of 0 in the source port and address, which triggers access of an uninitialized socket (bsc#897654). - CVE-2014-3689: The vmware-vga driver (hw/display/vmwarevga.c) allowed local guest users to write to qemu memory locations and gain privileges via unspecified parameters related to rectangle handling (bsc#901508). - CVE-2014-7815: The setpixelformat function in ui/vnc.c allowed remote attackers to cause a denial of service (crash) via a small bytesperpixel value (bsc#902737). - CVE-2014-9718: The (1) BMDMA and (2) AHCI HBA interfaces in the IDE functionality had multiple interpretations of a function's return value, which allowed guest OS users to cause a host OS denial of service (memory consumption or infinite loop, and system crash) via a PRDT with zero complete sectors, related to the bmdmapreparebuf and ahcidmapreparebuf functions (bsc#928393). - CVE-2015-1779: The VNC websocket frame decoder allowed remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section (bsc#924018). - CVE-2015-5278: Infinite loop in ne2000receive() function (bsc#945989). - CVE-2015-6855: hw/ide/core.c did not properly restrict the commands accepted by an ATAPI device, which allowed guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WINREADNATIVEMAX command to an empty drive, which triggers a divide-by-zero error and instance crash (bsc#945404). - CVE-2015-7512: Buffer overflow in the pcnetreceive function in hw/net/pcnet.c, when a guest NIC has a larger MTU, allowed remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet (bsc#957162). - CVE-2015-7549: pci: NULL pointer dereference issue (bsc#958917). - CVE-2015-8345: eepro100: infinite loop in processing command block list (bsc#956829). - CVE-2015-8504: VNC: floating point exception (bsc#958491). - CVE-2015-8550: Paravirtualized drivers were incautious about shared memory contents (XSA-155) (bsc#957988). - CVE-2015-8554: qemu-dm buffer overrun in MSI-X handling (XSA-164) (bsc#958007). - CVE-2015-8555: Information leak in legacy x86 FPU/XMM initialization (XSA-165) (bsc#958009). - CVE-2015-8558: Infinite loop in ehciadvancestate resulted in DoS (bsc#959005). - CVE-2015-8567: vmxnet3: host memory leakage (bsc#959387). - CVE-2015-8568: vmxnet3: host memory leakage (bsc#959387). - CVE-2015-8613: SCSI: stack based buffer overflow in megasasctrlgetinfo (bsc#961358). - CVE-2015-8619: Stack based OOB write in hmpsendkey routine (bsc#960334). - CVE-2015-8743: ne2000: OOB memory access in ioport r/w functions (bsc#960725). - CVE-2015-8744: vmxnet3: Incorrect l2 header validation lead to a crash via assert(2) call (bsc#960835). - CVE-2015-8745: Reading IMR registers lead to a crash via assert(2) call (bsc#960707). - CVE-2015-8817: OOB access in addressspacerw lead to segmentation fault (I) (bsc#969121). - CVE-2015-8818: OOB access in addressspacerw lead to segmentation fault (II) (bsc#969122). - CVE-2016-1568: AHCI use-after-free vulnerability in aio port commands (bsc#961332). - CVE-2016-1570: The PV superpage functionality in arch/x86/mm.c allowed local PV guests to obtain sensitive information, cause a denial of service, gain privileges, or have unspecified other impact via a crafted page identifier (MFN) to the (1) MMUEXTMARKSUPER or (2) MMUEXTUNMARKSUPER sub-op in the HYPERVISORmmuextop hypercall or (3) unknown vectors related to page table updates (bsc#960861). - CVE-2016-1571: VMX: intercept issue with INVLPG on non-canonical address (XSA-168) (bsc#960862). - CVE-2016-1714: nvram: OOB r/w access in processing firmware configurations (bsc#961691). - CVE-2016-1922: NULL pointer dereference in vapicwrite() (bsc#962320). - CVE-2016-1981: e1000 infinite loop in startxmit and e1000receiveiov routines (bsc#963782). - CVE-2016-2198: EHCI NULL pointer dereference in ehcicapswrite (bsc#964413). - CVE-2016-2270: Xen allowed local guest administrators to cause a denial of service (host reboot) via vectors related to multiple mappings of MMIO pages with different cachability settings (bsc#965315). - CVE-2016-2271: VMX when using an Intel or Cyrix CPU, allowed local HVM guest users to cause a denial of service (guest crash) via vectors related to a non-canonical RIP (bsc#965317). - CVE-2016-2391: usb: multiple eoftimers in ohci module lead to NULL pointer dereference (bsc#967013). - CVE-2016-2392: NULL pointer dereference in remote NDIS control message handling (bsc#967012). - CVE-2016-2538: Integer overflow in remote NDIS control message handling (bsc#967969). - CVE-2016-2841: ne2000: Infinite loop in ne2000receive (bsc#969350). - XSA-166: ioreq handling possibly susceptible to multiple read issue (bsc#958523).

These non-security issues were fixed: - bsc#954872: script block-dmmd not working as expected - bsc#963923: domain weights not honored when sched-credit tslice is reduced - bsc#959695: Missing docs for xen - bsc#967630: Discrepancy in reported memory size with correction XSA-153 for xend - bsc#959928: When DomU is in state running xm domstate returned nothing

References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / xen

Package

Name
xen
Purl
purl:rpm/suse/xen&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.4_02-32.1

Ecosystem specific

{
    "binaries": [
        {
            "xen-devel": "4.4.4_02-32.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / xen

Package

Name
xen
Purl
purl:rpm/suse/xen&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.4_02-32.1

Ecosystem specific

{
    "binaries": [
        {
            "xen-kmp-pae": "4.4.4_02_3.0.101_68-32.1",
            "xen-tools-domU": "4.4.4_02-32.1",
            "xen-kmp-default": "4.4.4_02_3.0.101_68-32.1",
            "xen-libs": "4.4.4_02-32.1",
            "xen-doc-html": "4.4.4_02-32.1",
            "xen-libs-32bit": "4.4.4_02-32.1",
            "xen-tools": "4.4.4_02-32.1",
            "xen": "4.4.4_02-32.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / xen

Package

Name
xen
Purl
purl:rpm/suse/xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.4_02-32.1

Ecosystem specific

{
    "binaries": [
        {
            "xen-kmp-pae": "4.4.4_02_3.0.101_68-32.1",
            "xen-tools-domU": "4.4.4_02-32.1",
            "xen-kmp-default": "4.4.4_02_3.0.101_68-32.1",
            "xen-libs": "4.4.4_02-32.1",
            "xen-doc-html": "4.4.4_02-32.1",
            "xen-libs-32bit": "4.4.4_02-32.1",
            "xen-tools": "4.4.4_02-32.1",
            "xen": "4.4.4_02-32.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / xen

Package

Name
xen
Purl
purl:rpm/suse/xen&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.4_02-32.1

Ecosystem specific

{
    "binaries": [
        {
            "xen-kmp-pae": "4.4.4_02_3.0.101_68-32.1",
            "xen-tools-domU": "4.4.4_02-32.1",
            "xen-kmp-default": "4.4.4_02_3.0.101_68-32.1",
            "xen-libs": "4.4.4_02-32.1",
            "xen-doc-html": "4.4.4_02-32.1",
            "xen-libs-32bit": "4.4.4_02-32.1",
            "xen-tools": "4.4.4_02-32.1",
            "xen": "4.4.4_02-32.1"
        }
    ]
}