Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in xen
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in xen
ID: SUSE-SU-2019:0827-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-LTSS
Datum: Mo, 1. April 2019, 16:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19966
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19967
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18438
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10839
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17963
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18849
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17962
Applikationen: Xen

Originalnachricht


SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0827-1
Rating: important
References: #1027519 #1056336 #1105528 #1108940 #1110924
#1111007 #1111011 #1111014 #1112188 #1114423
#1114988 #1115040 #1115045 #1115047 #1117756
#1123157 #1126140 #1126141 #1126192 #1126195
#1126196 #1126198 #1126201 #1127400 #1129623

Cross-References: CVE-2017-13672 CVE-2018-10839 CVE-2018-17958
CVE-2018-17962 CVE-2018-17963 CVE-2018-18438
CVE-2018-18849 CVE-2018-19665 CVE-2018-19961
CVE-2018-19962 CVE-2018-19965 CVE-2018-19966
CVE-2018-19967 CVE-2019-6778 CVE-2019-9824

Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves 15 vulnerabilities and has 10 fixes
is now available.

Description:

This update for xen fixes the following issues:

Security issues fixed:

- CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp
(bsc#1123157).
- CVE-2017-13672: Fixed an out of bounds read access during display update
(bsc#1056336).
- Fixed an issue which could allow malicious or buggy guests with passed
through PCI devices to be able to escalate their privileges, crash the
host, or access data belonging to other guests. Additionally memory
leaks were also possible (bsc#1126140)
- Fixed a race condition issue which could allow malicious PV guests to
escalate their privilege to that
of the hypervisor (bsc#1126141).
- CVE-2018-18849: Fixed an out of bounds msg buffer access which could
lead to denial of service (bsc#1114423).
- Fixed an issue which could allow a malicious unprivileged guest
userspace process to escalate its privilege to that of other userspace
processes in the same guest and potentially thereby to that
of the guest operating system (bsc#1126201).
- CVE-2018-17958: Fixed an integer overflow leading to a buffer overflow
in the rtl8139 component (bsc#1111007)
- CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the
host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)
- CVE-2018-19665: Fixed an integer overflow resulting in memory corruption
in various Bluetooth functions, allowing this to crash qemu process
resulting in Denial of Service (DoS). (bsc#1117756).
- CVE-2019-9824: Fixed an information leak in SLiRP networking
implementation which could allow a user/process to read uninitialised
stack memory contents (bsc#1129623).
- CVE-2018-19961, CVE-2018-19962: Fixed an issue related to insufficient
TLB flushing with AMD IOMMUs, which potentially allowed a guest to
escalate its privileges, may cause a Denial of Service (DoS) affecting
the entire host, or may be able to access data it is not supposed to
access. (XSA-275) (bsc#1115040)
- CVE-2018-19966: Fixed an issue related to a previous fix for XSA-240,
which conflicted with shadow paging and allowed a guest to cause Xen to
crash, resulting in a Denial of Service (DoS) (XSA-280) (bsc#1115047).
- CVE-2018-10839: Fixed an integer overflow leading to a buffer overflow
in the ne2000 component (bsc#1110924).
- CVE-2018-19965: Fixed an issue related to the INVPCID instruction in
case non-canonical addresses are accessed, which may allow a guest to
cause Xen to crash, resulting in a Denial of Service (DoS) affecting the
entire host. (XSA-279) (bsc#1115045).
- Fixed an issue which could allow malicious 64bit PV guests to cause a
host crash (bsc#1127400).
- Fixed an issue which could allow malicious PV guests may cause a host
crash or gain access to data pertaining to other guests.Additionally,
vulnerable configurations are likely to be unstable even in the absence
of an attack (bsc#1126198).
- Fixed multiple access violations introduced by XENMEM_exchange hypercall
which could allow a single PV guest to leak arbitrary amounts of memory,
leading to a denial of service (bsc#1126192).
- CVE-2018-17963: Fixed an integer overflow in relation to large packet
sizes, leading to a denial of service (DoS). (bsc#1111014).
- Fixed an issue which could allow a malicious or buggy x86 PV guest
kernels can mount a Denial of Service attack affecting the whole system
(bsc#1126196).
- Fixed an issue which could allow an untrusted PV domain with access to a
physical device to DMA into its own pagetables leading to privilege
escalation (bsc#1126195).
- CVE-2018-17962: Fixed an integer overflow leading to a buffer overflow
in the pcnet component (bsc#1111011)
- CVE-2018-18438: Fixed an integer overflow in ccid_card_vscard_read
function which could lead to memory corruption (bsc#1112188).

Other issues fixed:

- Upstream bug fixes (bsc#1027519)
- Fixed an issue where XEN SLE12-SP1 domU hangs on SLE12-SP3 HV1108940
(bsc#1108940).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2019-827=1



Package List:

- SUSE Linux Enterprise Server 12-LTSS (x86_64):

xen-4.4.4_40-22.77.1
xen-debugsource-4.4.4_40-22.77.1
xen-doc-html-4.4.4_40-22.77.1
xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1
xen-kmp-default-debuginfo-4.4.4_40_k3.12.61_52.146-22.77.1
xen-libs-32bit-4.4.4_40-22.77.1
xen-libs-4.4.4_40-22.77.1
xen-libs-debuginfo-32bit-4.4.4_40-22.77.1
xen-libs-debuginfo-4.4.4_40-22.77.1
xen-tools-4.4.4_40-22.77.1
xen-tools-debuginfo-4.4.4_40-22.77.1
xen-tools-domU-4.4.4_40-22.77.1
xen-tools-domU-debuginfo-4.4.4_40-22.77.1


References:

https://www.suse.com/security/cve/CVE-2017-13672.html
https://www.suse.com/security/cve/CVE-2018-10839.html
https://www.suse.com/security/cve/CVE-2018-17958.html
https://www.suse.com/security/cve/CVE-2018-17962.html
https://www.suse.com/security/cve/CVE-2018-17963.html
https://www.suse.com/security/cve/CVE-2018-18438.html
https://www.suse.com/security/cve/CVE-2018-18849.html
https://www.suse.com/security/cve/CVE-2018-19665.html
https://www.suse.com/security/cve/CVE-2018-19961.html
https://www.suse.com/security/cve/CVE-2018-19962.html
https://www.suse.com/security/cve/CVE-2018-19965.html
https://www.suse.com/security/cve/CVE-2018-19966.html
https://www.suse.com/security/cve/CVE-2018-19967.html
https://www.suse.com/security/cve/CVE-2019-6778.html
https://www.suse.com/security/cve/CVE-2019-9824.html
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1056336
https://bugzilla.suse.com/1105528
https://bugzilla.suse.com/1108940
https://bugzilla.suse.com/1110924
https://bugzilla.suse.com/1111007
https://bugzilla.suse.com/1111011
https://bugzilla.suse.com/1111014
https://bugzilla.suse.com/1112188
https://bugzilla.suse.com/1114423
https://bugzilla.suse.com/1114988
https://bugzilla.suse.com/1115040
https://bugzilla.suse.com/1115045
https://bugzilla.suse.com/1115047
https://bugzilla.suse.com/1117756
https://bugzilla.suse.com/1123157
https://bugzilla.suse.com/1126140
https://bugzilla.suse.com/1126141
https://bugzilla.suse.com/1126192
https://bugzilla.suse.com/1126195
https://bugzilla.suse.com/1126196
https://bugzilla.suse.com/1126198
https://bugzilla.suse.com/1126201
https://bugzilla.suse.com/1127400
https://bugzilla.suse.com/1129623

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung