[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2016:3174-1 -- SLES xen

ID: oval:org.secpod.oval:def:89045300Date: (C)2021-08-03   (M)2023-12-07
Class: PATCHFamily: unix




This update for xen fixes several issues. These security issues were fixed: - CVE-2016-9637: ioport array overflow allowing a malicious guest administrator can escalate their privilege to that of the host - CVE-2016-9386: x86 null segments were not always treated as unusable allowing an unprivileged guest user program to elevate its privilege to that of the guest operating system. Exploit of this vulnerability is easy on Intel and more complicated on AMD - CVE-2016-9382: x86 task switch to VM86 mode was mis-handled, allowing a unprivileged guest process to escalate its privilege to that of the guest operating system on AMD hardware. On Intel hardware a malicious unprivileged guest process can crash the guest - CVE-2016-9385: x86 segment base write emulation lacked canonical address checks, allowing a malicious guest administrator to crash the host - CVE-2016-9383: The x86 64-bit bit test instruction emulation was broken, allowing a guest to modify arbitrary memory leading to arbitray code execution - CVE-2016-9381: Improper processing of shared rings allowing guest administrators take over the qemu process, elevating their privilege to that of the qemu process - CVE-2016-9380: Delimiter injection vulnerabilities in pygrub allowed guest administrators to obtain the contents of sensitive host files or delete the files - CVE-2016-9379: Delimiter injection vulnerabilities in pygrub allowed guest administrators to obtain the contents of sensitive host files or delete the files - CVE-2016-7777: Xen did not properly honor CR0.TS and CR0.EM, which allowed local x86 HVM guest OS users to read or modify FPU, MMX, or XMM register state information belonging to arbitrary tasks on the guest by modifying an instruction while the hypervisor is preparing to emulate it - CVE-2016-8910: The rtl8139_cplus_transmit function in hw/net/rtl8139.c allowed local guest OS administrators to cause a denial of service by leveraging failure to limit the ring descriptor count - CVE-2016-8909: The intel_hda_xfer function in hw/audio/intel-hda.c allowed local guest OS administrators to cause a denial of service via an entry with the same value for buffer length and pointer position - CVE-2016-8667: The rc4030_write function in hw/dma/rc4030.c in allowed local guest OS administrators to cause a denial of service via a large interval timer reload value - CVE-2016-8669: The serial_update_parameters function in hw/char/serial.c allowed local guest OS administrators to cause a denial of service via vectors involving a value of divider greater than baud base - CVE-2016-8576: The xhci_ring_fetch function in hw/usb/hcd-xhci.c allowed local guest OS administrators to cause a denial of service by leveraging failure to limit the number of link Transfer Request Blocks to process - CVE-2016-7908: The mcf_fec_do_tx function in hw/net/mcf_fec.c did not properly limit the buffer descriptor count when transmitting packets, which allowed local guest OS administrators to cause a denial of service via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags - CVE-2016-7909: The pcnet_rdra_addr function in hw/net/pcnet.c allowed local guest OS administrators to cause a denial of service by setting the receive or transmit descriptor ring length to 0 This non-security issue wasfixed: - bsc#1000893: virsh setmem didn"t allow to set current guest memory to max limit This update also delivers man-pages-supplement since some of the man-pages in there are now contained in the xen package itself.

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
xen
Reference:
SUSE-SU-2016:3174-1
CVE-2016-7777
CVE-2016-7908
CVE-2016-7909
CVE-2016-8576
CVE-2016-8667
CVE-2016-8669
CVE-2016-8909
CVE-2016-8910
CVE-2016-9379
CVE-2016-9380
CVE-2016-9381
CVE-2016-9382
CVE-2016-9383
CVE-2016-9385
CVE-2016-9386
CVE-2016-9637
CVE    16
CVE-2016-7777
CVE-2016-7909
CVE-2016-7908
CVE-2016-9386
...
CPE    2
cpe:/a:xen:xen
cpe:/o:suse:suse_linux_enterprise_server:11:sp4

© SecPod Technologies