SUSE-SU-2019:14011-1: important: Security update for xen

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Apr 3 07:09:34 MDT 2019


   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:14011-1
Rating:             important
References:         #1110924 #1111007 #1111011 #1111014 #1112188 
                    #1114423 #1114988 #1115040 #1115045 #1115047 
                    #1117756 #1123157 #1126140 #1126141 #1126192 
                    #1126195 #1126196 #1129623 
Cross-References:   CVE-2018-10839 CVE-2018-17958 CVE-2018-17962
                    CVE-2018-17963 CVE-2018-18438 CVE-2018-18849
                    CVE-2018-19665 CVE-2018-19961 CVE-2018-19962
                    CVE-2018-19965 CVE-2018-19966 CVE-2018-19967
                    CVE-2019-6778 CVE-2019-9824
Affected Products:
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves 14 vulnerabilities and has four fixes
   is now available.

Description:

   This update for xen fixes the following issues:

   Security issues fixed:

   - CVE-2018-19965: Fixed an issue related to the INVPCID instruction in
     case non-canonical addresses are accessed, which may allow a guest to
     cause Xen to crash, resulting in a Denial of Service (DoS) affecting the
     entire host. (XSA-279) (bsc#1115045)
   - CVE-2018-18849: Fixed an out of bounds memory access issue was found in
     the LSI53C895A SCSI Host Bus Adapter emulation while writing a message
     in lsi_do_msgin (bsc#1114423).
   - CVE-2018-19665: Fixed an integer overflow resulting in memory corruption
     in various Bluetooth functions, allowing this to crash qemu process
     resulting in Denial of Service (DoS). (bsc#1117756).
   - CVE-2018-18438: Fixed an integer overflow in ccid_card_vscard_read
     function which could allow memory corruption (bsc#1112188).
   - CVE-2018-17962: Fixed an integer overflow leading to a buffer overflow
     in the pcnet component (bsc#1111011)
   - CVE-2018-17963: Fixed an integer overflow in relation to large packet
     sizes, leading to a denial of service (DoS). (bsc#1111014)
   - Fixed an issue which could allow an untrusted PV domain with access to a
     physical device to DMA into its own pagetables leading to privilege
     escalation (bsc#1126195).
   - Fixed an issue which could allow a malicious or buggy x86 PV guest
     kernels can mount a Denial of Service attack affecting the whole system
     (bsc#1126196).
   - CVE-2018-17958: Fixed an integer overflow  which could lead to buffer
     overflow (bsc#1111007).
   - CVE-2018-10839: Fixed an integer overflow leading to a buffer overflow
     in the ne2000 component (bsc#1110924).
   - CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp
     (bsc#1123157).
   - CVE-2018-19966: Fixed issue introduced by XSA-240 that could have caused
     conflicts with shadow paging (XSA-280)(bsc#1115047).
   - CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the
     host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988).
   - Fixed multiple access violations introduced by XENMEM_exchange hypercall
     which could allow a single PV guest to leak arbitrary amounts of memory,
     leading to a denial of service (bsc#1126192).
   - Fixed an issue which could allow malicious or buggy guests with passed
     through PCI devices to  be able to escalate their privileges, crash the
     host, or access data belonging to other guests. Additionally memory
     leaks were also possible (bsc#1126140).
   - Fixed a race condition issue which could allow malicious PV guests to
     escalate their privilege to that
     of the hypervisor (bsc#1126141).
   - CVE-2019-9824: Fixed an information leak in SLiRP networking
     implementation which could allow a user/process to read uninitialised
     stack memory contents (bsc#1129623).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-xen-14011=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-xen-14011=1



Package List:

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      xen-kmp-default-4.2.5_21_3.0.101_0.47.106.59-45.30.1
      xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.59-45.30.1
      xen-libs-4.2.5_21-45.30.1
      xen-tools-domU-4.2.5_21-45.30.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64):

      xen-debuginfo-4.2.5_21-45.30.1
      xen-debugsource-4.2.5_21-45.30.1


References:

   https://www.suse.com/security/cve/CVE-2018-10839.html
   https://www.suse.com/security/cve/CVE-2018-17958.html
   https://www.suse.com/security/cve/CVE-2018-17962.html
   https://www.suse.com/security/cve/CVE-2018-17963.html
   https://www.suse.com/security/cve/CVE-2018-18438.html
   https://www.suse.com/security/cve/CVE-2018-18849.html
   https://www.suse.com/security/cve/CVE-2018-19665.html
   https://www.suse.com/security/cve/CVE-2018-19961.html
   https://www.suse.com/security/cve/CVE-2018-19962.html
   https://www.suse.com/security/cve/CVE-2018-19965.html
   https://www.suse.com/security/cve/CVE-2018-19966.html
   https://www.suse.com/security/cve/CVE-2018-19967.html
   https://www.suse.com/security/cve/CVE-2019-6778.html
   https://www.suse.com/security/cve/CVE-2019-9824.html
   https://bugzilla.suse.com/1110924
   https://bugzilla.suse.com/1111007
   https://bugzilla.suse.com/1111011
   https://bugzilla.suse.com/1111014
   https://bugzilla.suse.com/1112188
   https://bugzilla.suse.com/1114423
   https://bugzilla.suse.com/1114988
   https://bugzilla.suse.com/1115040
   https://bugzilla.suse.com/1115045
   https://bugzilla.suse.com/1115047
   https://bugzilla.suse.com/1117756
   https://bugzilla.suse.com/1123157
   https://bugzilla.suse.com/1126140
   https://bugzilla.suse.com/1126141
   https://bugzilla.suse.com/1126192
   https://bugzilla.suse.com/1126195
   https://bugzilla.suse.com/1126196
   https://bugzilla.suse.com/1129623



More information about the sle-updates mailing list