SUSE SLES12 Security Update : xen (SUSE-SU-2019:0825-1)

critical Nessus Plugin ID 123633

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xen fixes the following issues :

Security issues fixed :

CVE-2018-18849: Fixed an out of bounds memory access issue that was found in the LSI53C895A SCSI Host Bus Adapter emulation while writing a message in lsi_do_msgin. It could occur during migration if the 'msg_len' field has an invalid value. A user/process could use this flaw to crash the Qemu process resulting in DoS (bsc#1114423).

CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)

CVE-2018-19665: Fixed an integer overflow in Bluetooth routines allows memory corruption (bsc#1117756).

CVE-2018-18438: Fixed an integer overflow in ccid_card_vscard_read function which allows memory corruption (bsc#1112188).

CVE-2018-17962: Fixed a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is used (bsc#1111011).

Fixed an issue which could allow a malicious unprivileged guest userspace process to escalate its privilege to that of other userspace processes in the same guest and potentially thereby to that of the guest operating system (bsc#1126201).

CVE-2018-19961 CVE-2018-19962: Fixed insufficient TLB flushing / improper large page mappings with AMD IOMMUs (XSA-275)(bsc#1115040).

CVE-2018-17963: Fixed qemu_deliver_packet_iov in net/net.c that accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact.
(bsc#1111014)

Fixed an issue which could allow an untrusted PV domain with access to a physical device to DMA into its own pagetables leading to privilege escalation (bsc#1126195).

Fixed an issue which could allow a malicious or buggy x86 PV guest kernels can mount a Denial of Service attack affecting the whole system (bsc#1126196)

CVE-2018-17958: Fixed a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used (bsc#1111007).

CVE-2018-10839: Fixed an integer overflow which could lead to a buffer overflow issue (bsc#1110924).

CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp (bsc#1123157).

CVE-2018-19966: Fixed issue introduced by XSA-240 that could have caused conflicts with shadow paging (XSA-280)(bsc#1115047).

CVE-2017-13672: Fixed an out of bounds read access during display update (bsc#1056336).

Fixed multiple access violations introduced by XENMEM_exchange hypercall which could allow a single PV guest to leak arbitrary amounts of memory, leading to a denial of service (bsc#1126192).

Fixed an issue which could allow malicious or buggy guests with passed through PCI devices to be able to escalate their privileges, crash the host, or access data belonging to other guests. Additionally memory leaks were also possible (bsc#1126140).

Fixed a race condition issue which could allow malicious PV guests to escalate their privilege to that of the hypervisor (bsc#1126141).

CVE-2019-9824: Fixed an information leak in SLiRP networking implementation which could allow a user/process to read uninitialised stack memory contents (bsc#1129623).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-825=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-825=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1056336

https://bugzilla.suse.com/show_bug.cgi?id=1110924

https://bugzilla.suse.com/show_bug.cgi?id=1111007

https://bugzilla.suse.com/show_bug.cgi?id=1111011

https://bugzilla.suse.com/show_bug.cgi?id=1111014

https://bugzilla.suse.com/show_bug.cgi?id=1112188

https://bugzilla.suse.com/show_bug.cgi?id=1114423

https://bugzilla.suse.com/show_bug.cgi?id=1114988

https://bugzilla.suse.com/show_bug.cgi?id=1115040

https://bugzilla.suse.com/show_bug.cgi?id=1115047

https://bugzilla.suse.com/show_bug.cgi?id=1117756

https://bugzilla.suse.com/show_bug.cgi?id=1123157

https://bugzilla.suse.com/show_bug.cgi?id=1126140

https://bugzilla.suse.com/show_bug.cgi?id=1126141

https://bugzilla.suse.com/show_bug.cgi?id=1126192

https://bugzilla.suse.com/show_bug.cgi?id=1126195

https://bugzilla.suse.com/show_bug.cgi?id=1126196

https://bugzilla.suse.com/show_bug.cgi?id=1126201

https://bugzilla.suse.com/show_bug.cgi?id=1129623

https://www.suse.com/security/cve/CVE-2017-13672/

https://www.suse.com/security/cve/CVE-2018-10839/

https://www.suse.com/security/cve/CVE-2018-17958/

https://www.suse.com/security/cve/CVE-2018-17962/

https://www.suse.com/security/cve/CVE-2018-17963/

https://www.suse.com/security/cve/CVE-2018-18438/

https://www.suse.com/security/cve/CVE-2018-18849/

https://www.suse.com/security/cve/CVE-2018-19665/

https://www.suse.com/security/cve/CVE-2018-19961/

https://www.suse.com/security/cve/CVE-2018-19962/

https://www.suse.com/security/cve/CVE-2018-19966/

https://www.suse.com/security/cve/CVE-2018-19967/

https://www.suse.com/security/cve/CVE-2019-6778/

https://www.suse.com/security/cve/CVE-2019-9824/

http://www.nessus.org/u?b393b666

Plugin Details

Severity: Critical

ID: 123633

File Name: suse_SU-2019-0825-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 4/2/2019

Updated: 1/27/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-debugsource, p-cpe:/a:novell:suse_linux:xen-doc-html, p-cpe:/a:novell:suse_linux:xen-kmp-default, p-cpe:/a:novell:suse_linux:xen-kmp-default-debuginfo, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-libs-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/1/2019

Vulnerability Publication Date: 9/1/2017

Reference Information

CVE: CVE-2017-13672, CVE-2018-10839, CVE-2018-17958, CVE-2018-17962, CVE-2018-17963, CVE-2018-18438, CVE-2018-18849, CVE-2018-19665, CVE-2018-19961, CVE-2018-19962, CVE-2018-19966, CVE-2018-19967, CVE-2019-6778, CVE-2019-9824