Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in xen
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in xen
ID: SUSE-SU-2019:2961-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1, SUSE Linux Enterprise Module for Server Applications 15-SP1, SUSE Linux Enterprise Module for Basesystem 15-SP1
Datum: Mi, 13. November 2019, 06:40
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18421
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18422
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18424
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12207
Applikationen: Xen

Originalnachricht


SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:2961-1
Rating: important
References: #1027519 #1152497 #1154448 #1154456 #1154458
#1154460 #1154461 #1154464 #1155945
Cross-References: CVE-2018-12207 CVE-2019-11135 CVE-2019-18420
CVE-2019-18421 CVE-2019-18422 CVE-2019-18423
CVE-2019-18424 CVE-2019-18425
Affected Products:
SUSE Linux Enterprise Module for Server Applications 15-SP1
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15-SP1
SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves 8 vulnerabilities and has one errata
is now available.

Description:

This update for xen fixes the following issues:

- CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a
race condition in the Instruction Fetch Unit of the Intel CPU to cause a
Machine Exception during Page Size Change, causing the CPU core to be
non-functional. (bsc#1155945)
- CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs
with Transactional Memory support could be used to facilitate
sidechannel information leaks out of microarchitectural buffers, similar
to the previously described "Microarchitectural Data Sampling"
attack.
(bsc#1152497).
- CVE-2019-18423: A malicious guest administrator may cause a hypervisor
crash, resulting in a Denial of Service (DoS). (bsc#1154460).
- CVE-2019-18422: A malicious ARM guest might contrive to arrange for
critical Xen code to run with interrupts erroneously enabled. This could
lead to data corruption, denial of service, or possibly even privilege
escalation. However a precise attack technique has not been identified.
(bsc#1154464)
- CVE-2019-18424: An untrusted domain with access to a physical device can
DMA into host memory, leading to privilege escalation. (bsc#1154461).
- CVE-2019-18421: A malicious PV guest administrator may have been able to
escalate their privilege to that of the host. (bsc#1154458).
- CVE-2019-18425: 32-bit PV guest user mode could elevate its privileges
to that
of the guest kernel. (bsc#1154456).
- CVE-2019-18420: Malicious x86 PV guests may have caused a hypervisor
crash, resulting in a Denial of Service (Dos). (bsc#1154448)
- Upstream bug fixes (bsc#1027519)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Server Applications 15-SP1:

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2961=1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1:

zypper in -t patch
SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2961=1

- SUSE Linux Enterprise Module for Basesystem 15-SP1:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2961=1



Package List:

- SUSE Linux Enterprise Module for Server Applications 15-SP1 (x86_64):

xen-4.12.1_04-3.6.1
xen-debugsource-4.12.1_04-3.6.1
xen-devel-4.12.1_04-3.6.1
xen-tools-4.12.1_04-3.6.1
xen-tools-debuginfo-4.12.1_04-3.6.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (aarch64 x86_64):

xen-debugsource-4.12.1_04-3.6.1
xen-doc-html-4.12.1_04-3.6.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (aarch64):

xen-4.12.1_04-3.6.1
xen-devel-4.12.1_04-3.6.1
xen-libs-4.12.1_04-3.6.1
xen-libs-debuginfo-4.12.1_04-3.6.1
xen-tools-4.12.1_04-3.6.1
xen-tools-debuginfo-4.12.1_04-3.6.1
xen-tools-domU-4.12.1_04-3.6.1
xen-tools-domU-debuginfo-4.12.1_04-3.6.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (x86_64):

xen-libs-32bit-4.12.1_04-3.6.1
xen-libs-32bit-debuginfo-4.12.1_04-3.6.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

xen-debugsource-4.12.1_04-3.6.1
xen-libs-4.12.1_04-3.6.1
xen-libs-debuginfo-4.12.1_04-3.6.1
xen-tools-domU-4.12.1_04-3.6.1
xen-tools-domU-debuginfo-4.12.1_04-3.6.1


References:

https://www.suse.com/security/cve/CVE-2018-12207.html
https://www.suse.com/security/cve/CVE-2019-11135.html
https://www.suse.com/security/cve/CVE-2019-18420.html
https://www.suse.com/security/cve/CVE-2019-18421.html
https://www.suse.com/security/cve/CVE-2019-18422.html
https://www.suse.com/security/cve/CVE-2019-18423.html
https://www.suse.com/security/cve/CVE-2019-18424.html
https://www.suse.com/security/cve/CVE-2019-18425.html
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1152497
https://bugzilla.suse.com/1154448
https://bugzilla.suse.com/1154456
https://bugzilla.suse.com/1154458
https://bugzilla.suse.com/1154460
https://bugzilla.suse.com/1154461
https://bugzilla.suse.com/1154464
https://bugzilla.suse.com/1155945

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung