Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in xen
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in xen
ID: SUSE-SU-2018:4300-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15, SUSE Linux Enterprise Module for Server Applications 15
Datum: Sa, 29. Dezember 2018, 00:57
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19962
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19965
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19966
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18883
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15469
Applikationen: Xen

Originalnachricht

   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:4300-1
Rating: important
References: #1027519 #1078292 #1091107 #1094508 #1103275
#1103276 #1103279 #1105528 #1108940 #1114405
#1115040 #1115045 #1115047
Cross-References: CVE-2018-15468 CVE-2018-15469 CVE-2018-15470
CVE-2018-18883 CVE-2018-19961 CVE-2018-19962
CVE-2018-19965 CVE-2018-19966 CVE-2018-3646

Affected Products:
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves 9 vulnerabilities and has four fixes
is now available.

Description:

This update for xen fixes the following issues:

Update to Xen 4.10.2 bug fix release (bsc#1027519).

Security vulnerabilities fixed:

- CVE-2018-19961, CVE-2018-19962: Fixed an issue related to insufficient
TLB flushing with AMD IOMMUs, which potentially allowed a guest to
escalate its privileges, may cause a Denial of Service (DoS) affecting
the entire host, or may be able to access data it is not supposed to
access. (XSA-275) (bsc#1115040)
- CVE-2018-19965: Fixed an issue related to the INVPCID instruction in
case non-canonical addresses are accessed, which may allow a guest to
cause Xen to crash, resulting in a Denial of Service (DoS) affecting the
entire host. (XSA-279) (bsc#1115045)
- CVE-2018-19966: Fixed an issue related to a previous fix for XSA-240,
which conflicted with shadow paging and allowed a guest to cause Xen to
crash, resulting in a Denial of Service (DoS). (XSA-280) (bsc#1115047)
- CVE-2018-18883: Fixed an issue related to inproper restriction of nested
VT-x, which allowed a guest to cause Xen to crash, resulting in a Denial
of Service (DoS). (XSA-278) (bsc#1114405)
- CVE-2018-15468: Fixed incorrect MSR_DEBUGCTL handling, which allowed
guests to enable Branch Trace Store and may cause a Denial of Service
(DoS) of the entire host. (XSA-269) (bsc#1103276)
- CVE-2018-15469: Fixed use of v2 grant tables on ARM, which were not
properly implemented and may cause a Denial of Service (DoS). (XSA-268)
(bsc#1103275)
- CVE-2018-15470: Fixed an issue in the logic in oxenstored for handling
writes, which allowed a guest to write memory unbounded leading to
system-wide Denial
of Service (DoS). (XSA-272) (bsc#1103279)
- CVE-2018-3646: Mitigations for VMM aspects of L1 Terminal Fault
(XSA-273) (bsc#1091107)

Other bugs fixed:

- Fixed an issue related to a domU hang on SLE12-SP3 HV (bsc#1108940)
- Fixed an issue with xpti=no-dom0 not working as expected (bsc#1105528)
- Fixed a kernel oops related to fs/dcache.c called by
d_materialise_unique() (bsc#1094508)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Server Applications 15:

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2018-3063=1

- SUSE Linux Enterprise Module for Basesystem 15:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-3063=1



Package List:

- SUSE Linux Enterprise Module for Server Applications 15 (x86_64):

xen-4.10.2_04-3.9.1
xen-debugsource-4.10.2_04-3.9.1
xen-devel-4.10.2_04-3.9.1
xen-tools-4.10.2_04-3.9.1
xen-tools-debuginfo-4.10.2_04-3.9.1

- SUSE Linux Enterprise Module for Basesystem 15 (x86_64):

xen-debugsource-4.10.2_04-3.9.1
xen-libs-4.10.2_04-3.9.1
xen-libs-debuginfo-4.10.2_04-3.9.1
xen-tools-domU-4.10.2_04-3.9.1
xen-tools-domU-debuginfo-4.10.2_04-3.9.1


References:

https://www.suse.com/security/cve/CVE-2018-15468.html
https://www.suse.com/security/cve/CVE-2018-15469.html
https://www.suse.com/security/cve/CVE-2018-15470.html
https://www.suse.com/security/cve/CVE-2018-18883.html
https://www.suse.com/security/cve/CVE-2018-19961.html
https://www.suse.com/security/cve/CVE-2018-19962.html
https://www.suse.com/security/cve/CVE-2018-19965.html
https://www.suse.com/security/cve/CVE-2018-19966.html
https://www.suse.com/security/cve/CVE-2018-3646.html
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1078292
https://bugzilla.suse.com/1091107
https://bugzilla.suse.com/1094508
https://bugzilla.suse.com/1103275
https://bugzilla.suse.com/1103276
https://bugzilla.suse.com/1103279
https://bugzilla.suse.com/1105528
https://bugzilla.suse.com/1108940
https://bugzilla.suse.com/1114405
https://bugzilla.suse.com/1115040
https://bugzilla.suse.com/1115045
https://bugzilla.suse.com/1115047

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung