-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3018
                       xen: Multiple vulnerabilities
                             19 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          xen
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Existing Account
                  Increased Privileges            -- Existing Account
                  Delete Arbitrary Files          -- Existing Account
                  Denial of Service               -- Existing Account
                  Access Confidential Data        -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-9637 CVE-2016-9386 CVE-2016-9385
                  CVE-2016-9383 CVE-2016-9382 CVE-2016-9381
                  CVE-2016-9380 CVE-2016-9379 CVE-2016-8910
                  CVE-2016-8909 CVE-2016-8669 CVE-2016-8667
                  CVE-2016-8576 CVE-2016-7909 CVE-2016-7908
                  CVE-2016-7777  

Reference:        ESB-2016.2973
                  ESB-2016.2919
                  ESB-2016.2907
                  ESB-2016.2890
                  ESB-2016.2876

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3174-1
Rating:             important
References:         #1000106 #1000893 #1003030 #1003032 #1004016 
                    #1005004 #1005005 #1007157 #1007160 #1009100 
                    #1009103 #1009104 #1009107 #1009109 #1009111 
                    #1011652 
Cross-References:   CVE-2016-7777 CVE-2016-7908 CVE-2016-7909
                    CVE-2016-8576 CVE-2016-8667 CVE-2016-8669
                    CVE-2016-8909 CVE-2016-8910 CVE-2016-9379
                    CVE-2016-9380 CVE-2016-9381 CVE-2016-9382
                    CVE-2016-9383 CVE-2016-9385 CVE-2016-9386
                    CVE-2016-9637
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes 16 vulnerabilities is now available.

Description:


   This update for xen fixes several issues.

   These security issues were fixed:

   - CVE-2016-9637: ioport array overflow allowing a malicious guest
     administrator can escalate their privilege to that of the host
     (bsc#1011652)
   - CVE-2016-9386: x86 null segments were not always treated as unusable
     allowing an unprivileged guest user program to elevate its privilege to
     that of the guest operating system. Exploit of this vulnerability is
     easy on Intel and more complicated on AMD (bsc#1009100)
   - CVE-2016-9382: x86 task switch to VM86 mode was mis-handled, allowing a
     unprivileged guest process to escalate its privilege to that of the
     guest operating system on AMD hardware. On Intel hardware a malicious
     unprivileged guest process can crash the guest (bsc#1009103)
   - CVE-2016-9385: x86 segment base write emulation lacked canonical address
     checks, allowing a malicious guest administrator to crash the host
     (bsc#1009104)
   - CVE-2016-9383: The x86 64-bit bit test instruction emulation was broken,
     allowing a guest to modify arbitrary memory leading to arbitray code
     execution (bsc#1009107)
   - CVE-2016-9381: Improper processing of shared rings allowing guest
     administrators take over the qemu process, elevating their privilege to
     that of the qemu process (bsc#1009109)
   - CVE-2016-9380: Delimiter injection vulnerabilities in pygrub allowed
     guest administrators to obtain the contents of sensitive host files or
     delete the files (bsc#1009111)
   - CVE-2016-9379: Delimiter injection vulnerabilities in pygrub allowed
     guest administrators to obtain the contents of sensitive host files or
     delete the files (bsc#1009111)
   - CVE-2016-7777: Xen did not properly honor CR0.TS and CR0.EM, which
     allowed local x86 HVM guest OS users to read or modify FPU, MMX, or XMM
     register state information belonging to arbitrary tasks on the guest by
     modifying an instruction while the hypervisor is preparing to emulate it
     (bsc#1000106)
   - CVE-2016-8910: The rtl8139_cplus_transmit function in hw/net/rtl8139.c
     allowed local guest OS administrators to cause a denial of service
     (infinite loop and CPU consumption) by leveraging failure to limit the
     ring descriptor count (bsc#1007157)
   - CVE-2016-8909: The intel_hda_xfer function in hw/audio/intel-hda.c
     allowed local guest OS administrators to cause a denial of service
     (infinite loop and CPU consumption) via an entry with the same value for
     buffer length and pointer position (bsc#1007160)
   - CVE-2016-8667: The rc4030_write function in hw/dma/rc4030.c in allowed
     local guest OS administrators to cause a denial of service
     (divide-by-zero error and QEMU process crash) via a large interval timer
     reload value (bsc#1005004)
   - CVE-2016-8669: The serial_update_parameters function in hw/char/serial.c
     allowed local guest OS administrators to cause a denial of service
     (divide-by-zero error and QEMU process crash) via vectors involving a
     value of divider greater than baud base (bsc#1005005)
   - CVE-2016-8576: The xhci_ring_fetch function in hw/usb/hcd-xhci.c allowed
     local guest OS administrators to cause a denial of service (infinite
     loop and QEMU process crash) by leveraging failure to limit the number
     of link Transfer Request Blocks (TRB) to process (bsc#1004016)
   - CVE-2016-7908: The mcf_fec_do_tx function in hw/net/mcf_fec.c did not
     properly limit the buffer descriptor count when transmitting packets,
     which allowed local guest OS administrators to cause a denial of service
     (infinite loop and QEMU process crash) via vectors involving a buffer
     descriptor with a length of 0 and crafted values in bd.flags
     (bsc#1003030)
   - CVE-2016-7909: The pcnet_rdra_addr function in hw/net/pcnet.c allowed
     local guest OS administrators to cause a denial of service (infinite
     loop and QEMU process crash) by setting the (1) receive or (2) transmit
     descriptor ring length to 0 (bsc#1003032)

   This non-security issue wasfixed:
   - bsc#1000893: virsh setmem didn't allow to set current guest memory to
     max limit

   This update also delivers man-pages-supplement since some of the man-pages
   in there are now contained in the xen package itself.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-xen-12892=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-xen-12892=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-xen-12892=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      xen-devel-4.4.4_10-43.5

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      xen-kmp-default-4.4.4_10_3.0.101_88-43.5
      xen-libs-4.4.4_10-43.5
      xen-tools-domU-4.4.4_10-43.5

   - SUSE Linux Enterprise Server 11-SP4 (x86_64):

      xen-4.4.4_10-43.5
      xen-doc-html-4.4.4_10-43.5
      xen-libs-32bit-4.4.4_10-43.5
      xen-tools-4.4.4_10-43.5

   - SUSE Linux Enterprise Server 11-SP4 (i586):

      xen-kmp-pae-4.4.4_10_3.0.101_88-43.5

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      xen-debuginfo-4.4.4_10-43.5
      xen-debugsource-4.4.4_10-43.5


References:

   https://www.suse.com/security/cve/CVE-2016-7777.html
   https://www.suse.com/security/cve/CVE-2016-7908.html
   https://www.suse.com/security/cve/CVE-2016-7909.html
   https://www.suse.com/security/cve/CVE-2016-8576.html
   https://www.suse.com/security/cve/CVE-2016-8667.html
   https://www.suse.com/security/cve/CVE-2016-8669.html
   https://www.suse.com/security/cve/CVE-2016-8909.html
   https://www.suse.com/security/cve/CVE-2016-8910.html
   https://www.suse.com/security/cve/CVE-2016-9379.html
   https://www.suse.com/security/cve/CVE-2016-9380.html
   https://www.suse.com/security/cve/CVE-2016-9381.html
   https://www.suse.com/security/cve/CVE-2016-9382.html
   https://www.suse.com/security/cve/CVE-2016-9383.html
   https://www.suse.com/security/cve/CVE-2016-9385.html
   https://www.suse.com/security/cve/CVE-2016-9386.html
   https://www.suse.com/security/cve/CVE-2016-9637.html
   https://bugzilla.suse.com/1000106
   https://bugzilla.suse.com/1000893
   https://bugzilla.suse.com/1003030
   https://bugzilla.suse.com/1003032
   https://bugzilla.suse.com/1004016
   https://bugzilla.suse.com/1005004
   https://bugzilla.suse.com/1005005
   https://bugzilla.suse.com/1007157
   https://bugzilla.suse.com/1007160
   https://bugzilla.suse.com/1009100
   https://bugzilla.suse.com/1009103
   https://bugzilla.suse.com/1009104
   https://bugzilla.suse.com/1009107
   https://bugzilla.suse.com/1009109
   https://bugzilla.suse.com/1009111
   https://bugzilla.suse.com/1011652

- --

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4TEr
-----END PGP SIGNATURE-----