SUSE-SU-2019:3338-1: important: Security update for xen

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Dec 18 16:12:00 MST 2019


   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3338-1
Rating:             important
References:         #1027519 #1152497 #1157047 #1157888 #1158003 
                    #1158004 #1158005 #1158006 #1158007 
Cross-References:   CVE-2019-19577 CVE-2019-19578 CVE-2019-19579
                    CVE-2019-19580 CVE-2019-19581 CVE-2019-19582
                    CVE-2019-19583
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that solves 7 vulnerabilities and has two fixes
   is now available.

Description:

   This update for xen fixes the following issues:

   - CVE-2019-19581: Fixed a potential out of bounds on 32-bit Arm
     (bsc#1158003 XSA-307).
   - CVE-2019-19582: Fixed a potential infinite loop when x86 accesses to
     bitmaps with a compile time known size of 64 (bsc#1158003 XSA-307).
   - CVE-2019-19583: Fixed improper checks which could have allowed HVM/PVH
     guest userspace code to crash the guest,leading to a guest denial of
     service (bsc#1158004 XSA-308).
   - CVE-2019-19578: Fixed an issue where a malicious or buggy PV guest could
     have caused hypervisor crash resulting in denial of service affecting
     the entire host (bsc#1158005 XSA-309).
   - CVE-2019-19580: Fixed a privilege escalation where a malicious PV guest
     administrator could have been able to escalate their privilege to that
     of the host (bsc#1158006 XSA-310).
   - CVE-2019-19577: Fixed an issue where a malicious guest administrator
     could have caused Xen to access data structures while they are being
     modified leading to a crash (bsc#1158007 XSA-311).
   - CVE-2019-19579: Fixed a privilege escaltion where an untrusted domain
     with access to a physical device can DMA into host memory (bsc#1157888
     XSA-306).
   - Fixed an issue where PCI passthrough failed on AMD machine xen host
     (bsc#1157047).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-3338=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3338=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-3338=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (x86_64):

      xen-4.12.1_06-3.9.1
      xen-debugsource-4.12.1_06-3.9.1
      xen-devel-4.12.1_06-3.9.1
      xen-tools-4.12.1_06-3.9.1
      xen-tools-debuginfo-4.12.1_06-3.9.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 x86_64):

      xen-debugsource-4.12.1_06-3.9.1
      xen-doc-html-4.12.1_06-3.9.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64):

      xen-4.12.1_06-3.9.1
      xen-devel-4.12.1_06-3.9.1
      xen-libs-4.12.1_06-3.9.1
      xen-libs-debuginfo-4.12.1_06-3.9.1
      xen-tools-4.12.1_06-3.9.1
      xen-tools-debuginfo-4.12.1_06-3.9.1
      xen-tools-domU-4.12.1_06-3.9.1
      xen-tools-domU-debuginfo-4.12.1_06-3.9.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      xen-libs-32bit-4.12.1_06-3.9.1
      xen-libs-32bit-debuginfo-4.12.1_06-3.9.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      xen-debugsource-4.12.1_06-3.9.1
      xen-libs-4.12.1_06-3.9.1
      xen-libs-debuginfo-4.12.1_06-3.9.1
      xen-tools-domU-4.12.1_06-3.9.1
      xen-tools-domU-debuginfo-4.12.1_06-3.9.1


References:

   https://www.suse.com/security/cve/CVE-2019-19577.html
   https://www.suse.com/security/cve/CVE-2019-19578.html
   https://www.suse.com/security/cve/CVE-2019-19579.html
   https://www.suse.com/security/cve/CVE-2019-19580.html
   https://www.suse.com/security/cve/CVE-2019-19581.html
   https://www.suse.com/security/cve/CVE-2019-19582.html
   https://www.suse.com/security/cve/CVE-2019-19583.html
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1152497
   https://bugzilla.suse.com/1157047
   https://bugzilla.suse.com/1157888
   https://bugzilla.suse.com/1158003
   https://bugzilla.suse.com/1158004
   https://bugzilla.suse.com/1158005
   https://bugzilla.suse.com/1158006
   https://bugzilla.suse.com/1158007



More information about the sle-security-updates mailing list