SUSE-SU-2016:3044-1: important: Security update for xen

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Dec 7 12:07:43 MST 2016


   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3044-1
Rating:             important
References:         #1000106 #1000893 #1003030 #1003032 #1005004 
                    #1005005 #1007157 #1009100 #1009103 #1009107 
                    #1009109 #1009111 #1011652 #990843 
Cross-References:   CVE-2016-6351 CVE-2016-7777 CVE-2016-7908
                    CVE-2016-7909 CVE-2016-8667 CVE-2016-8669
                    CVE-2016-8910 CVE-2016-9379 CVE-2016-9380
                    CVE-2016-9381 CVE-2016-9382 CVE-2016-9383
                    CVE-2016-9386 CVE-2016-9637
Affected Products:
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that fixes 14 vulnerabilities is now available.

Description:


   xen was updated to fix several security issues.

   These security issues were fixed:

   - CVE-2016-9637: ioport array overflow allowing a malicious guest
     administrator can escalate their privilege to that of the host
     (bsc#1011652).
   - CVE-2016-9386: x86 null segments were not always treated as unusable
     allowing an unprivileged guest user program to elevate its privilege to
     that of the guest operating system. Exploit of this vulnerability is
     easy on Intel and more complicated on AMD (bsc#1009100)
   - CVE-2016-9382: x86 task switch to VM86 mode was mis-handled, allowing a
     unprivileged guest process to escalate its privilege to that of the
     guest operating system on AMD hardware. On Intel hardware a malicious
     unprivileged guest process can crash the guest (bsc#1009103)
   - CVE-2016-9383: The x86 64-bit bit test instruction emulation was broken,
     allowing a guest to modify arbitrary memory leading to arbitray code
     execution (bsc#1009107)
   - CVE-2016-9381: Improper processing of shared rings allowing guest
     administrators take over the qemu process, elevating their privilege to
     that of the qemu process (bsc#1009109)
   - CVE-2016-9380: Delimiter injection vulnerabilities in pygrub allowed
     guest administrators to obtain the contents of sensitive host files or
     delete the files (bsc#1009111)
   - CVE-2016-9379: Delimiter injection vulnerabilities in pygrub allowed
     guest administrators to obtain the contents of sensitive host files or
     delete the files (bsc#1009111)
   - CVE-2016-7777: Xen did not properly honor CR0.TS and CR0.EM, which
     allowed local x86 HVM guest OS users to read or modify FPU, MMX, or XMM
     register state information belonging to arbitrary tasks on the guest by
     modifying an instruction while the hypervisor is preparing to emulate it
     (bsc#1000106)
   - CVE-2016-8910: The rtl8139_cplus_transmit function in hw/net/rtl8139.c
     allowed local guest OS administrators to cause a denial of service
     (infinite loop and CPU consumption) by leveraging failure to limit the
     ring descriptor count (bsc#1007157)
   - CVE-2016-8667: The rc4030_write function in hw/dma/rc4030.c in allowed
     local guest OS administrators to cause a denial of service
     (divide-by-zero error and QEMU process crash) via a large interval timer
     reload value (bsc#1005004)
   - CVE-2016-8669: The serial_update_parameters function in hw/char/serial.c
     allowed local guest OS administrators to cause a denial of service
     (divide-by-zero error and QEMU process crash) via vectors involving a
     value of divider greater than baud base (bsc#1005005)
   - CVE-2016-7908: The mcf_fec_do_tx function in hw/net/mcf_fec.c did not
     properly limit the buffer descriptor count when transmitting packets,
     which allowed local guest OS administrators to cause a denial of service
     (infinite loop and QEMU process crash) via vectors involving a buffer
     descriptor with a length of 0 and crafted values in bd.flags
     (bsc#1003030)
   - CVE-2016-7909: The pcnet_rdra_addr function in hw/net/pcnet.c allowed
     local guest OS administrators to cause a denial of service (infinite
     loop and QEMU process crash) by setting the (1) receive or (2) transmit
     descriptor ring length to 0 (bsc#1003032)
   - CVE-2016-6351: The esp_do_dma function in hw/scsi/esp.c, when built with
     ESP/NCR53C9x controller emulation support, allowed local guest OS
     administrators to cause a denial of service (out-of-bounds write and
     QEMU process crash) or execute arbitrary code on the host via vectors
     involving DMA read into ESP command buffer (bsc#990843)

   This non-security issue was fixed:

   - bsc#1000893: virsh setmem didn't allow to set current guest memory to
     max limit


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-xen-12874=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-xen-12874=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 x86_64):

      xen-devel-4.1.6_08-32.1
      xen-kmp-default-4.1.6_08_3.0.101_0.7.44-32.1
      xen-kmp-trace-4.1.6_08_3.0.101_0.7.44-32.1
      xen-libs-4.1.6_08-32.1
      xen-tools-domU-4.1.6_08-32.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (x86_64):

      xen-4.1.6_08-32.1
      xen-doc-html-4.1.6_08-32.1
      xen-doc-pdf-4.1.6_08-32.1
      xen-libs-32bit-4.1.6_08-32.1
      xen-tools-4.1.6_08-32.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586):

      xen-kmp-pae-4.1.6_08_3.0.101_0.7.44-32.1

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 x86_64):

      xen-debuginfo-4.1.6_08-32.1
      xen-debugsource-4.1.6_08-32.1


References:

   https://www.suse.com/security/cve/CVE-2016-6351.html
   https://www.suse.com/security/cve/CVE-2016-7777.html
   https://www.suse.com/security/cve/CVE-2016-7908.html
   https://www.suse.com/security/cve/CVE-2016-7909.html
   https://www.suse.com/security/cve/CVE-2016-8667.html
   https://www.suse.com/security/cve/CVE-2016-8669.html
   https://www.suse.com/security/cve/CVE-2016-8910.html
   https://www.suse.com/security/cve/CVE-2016-9379.html
   https://www.suse.com/security/cve/CVE-2016-9380.html
   https://www.suse.com/security/cve/CVE-2016-9381.html
   https://www.suse.com/security/cve/CVE-2016-9382.html
   https://www.suse.com/security/cve/CVE-2016-9383.html
   https://www.suse.com/security/cve/CVE-2016-9386.html
   https://www.suse.com/security/cve/CVE-2016-9637.html
   https://bugzilla.suse.com/1000106
   https://bugzilla.suse.com/1000893
   https://bugzilla.suse.com/1003030
   https://bugzilla.suse.com/1003032
   https://bugzilla.suse.com/1005004
   https://bugzilla.suse.com/1005005
   https://bugzilla.suse.com/1007157
   https://bugzilla.suse.com/1009100
   https://bugzilla.suse.com/1009103
   https://bugzilla.suse.com/1009107
   https://bugzilla.suse.com/1009109
   https://bugzilla.suse.com/1009111
   https://bugzilla.suse.com/1011652
   https://bugzilla.suse.com/990843



More information about the sle-security-updates mailing list