SUSE SLES12 Security Update : xen (SUSE-SU-2019:0827-1)

critical Nessus Plugin ID 123634

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xen fixes the following issues :

Security issues fixed :

CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp (bsc#1123157).

CVE-2017-13672: Fixed an out of bounds read access during display update (bsc#1056336).

Fixed an issue which could allow malicious or buggy guests with passed through PCI devices to be able to escalate their privileges, crash the host, or access data belonging to other guests. Additionally memory leaks were also possible (bsc#1126140)

Fixed a race condition issue which could allow malicious PV guests to escalate their privilege to that of the hypervisor (bsc#1126141).

CVE-2018-18849: Fixed an out of bounds msg buffer access which could lead to denial of service (bsc#1114423).

Fixed an issue which could allow a malicious unprivileged guest userspace process to escalate its privilege to that of other userspace processes in the same guest and potentially thereby to that of the guest operating system (bsc#1126201).

CVE-2018-17958: Fixed an integer overflow leading to a buffer overflow in the rtl8139 component (bsc#1111007)

CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)

CVE-2018-19665: Fixed an integer overflow resulting in memory corruption in various Bluetooth functions, allowing this to crash qemu process resulting in Denial of Service (DoS). (bsc#1117756).

CVE-2019-9824: Fixed an information leak in SLiRP networking implementation which could allow a user/process to read uninitialised stack memory contents (bsc#1129623).

CVE-2018-19961, CVE-2018-19962: Fixed an issue related to insufficient TLB flushing with AMD IOMMUs, which potentially allowed a guest to escalate its privileges, may cause a Denial of Service (DoS) affecting the entire host, or may be able to access data it is not supposed to access. (XSA-275) (bsc#1115040)

CVE-2018-19966: Fixed an issue related to a previous fix for XSA-240, which conflicted with shadow paging and allowed a guest to cause Xen to crash, resulting in a Denial of Service (DoS) (XSA-280) (bsc#1115047).

CVE-2018-10839: Fixed an integer overflow leading to a buffer overflow in the ne2000 component (bsc#1110924).

CVE-2018-19965: Fixed an issue related to the INVPCID instruction in case non-canonical addresses are accessed, which may allow a guest to cause Xen to crash, resulting in a Denial of Service (DoS) affecting the entire host. (XSA-279) (bsc#1115045).

Fixed an issue which could allow malicious 64bit PV guests to cause a host crash (bsc#1127400).

Fixed an issue which could allow malicious PV guests may cause a host crash or gain access to data pertaining to other guests.Additionally, vulnerable configurations are likely to be unstable even in the absence of an attack (bsc#1126198).

Fixed multiple access violations introduced by XENMEM_exchange hypercall which could allow a single PV guest to leak arbitrary amounts of memory, leading to a denial of service (bsc#1126192).

CVE-2018-17963: Fixed an integer overflow in relation to large packet sizes, leading to a denial of service (DoS). (bsc#1111014).

Fixed an issue which could allow a malicious or buggy x86 PV guest kernels can mount a Denial of Service attack affecting the whole system (bsc#1126196).

Fixed an issue which could allow an untrusted PV domain with access to a physical device to DMA into its own pagetables leading to privilege escalation (bsc#1126195).

CVE-2018-17962: Fixed an integer overflow leading to a buffer overflow in the pcnet component (bsc#1111011)

CVE-2018-18438: Fixed an integer overflow in ccid_card_vscard_read function which could lead to memory corruption (bsc#1112188).

Other issues fixed: Upstream bug fixes (bsc#1027519)

Fixed an issue where XEN SLE12-SP1 domU hangs on SLE12-SP3 HV1108940 (bsc#1108940).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2019-827=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1027519

https://bugzilla.suse.com/show_bug.cgi?id=1056336

https://bugzilla.suse.com/show_bug.cgi?id=1105528

https://bugzilla.suse.com/show_bug.cgi?id=1108940

https://bugzilla.suse.com/show_bug.cgi?id=1110924

https://bugzilla.suse.com/show_bug.cgi?id=1111007

https://bugzilla.suse.com/show_bug.cgi?id=1111011

https://bugzilla.suse.com/show_bug.cgi?id=1111014

https://bugzilla.suse.com/show_bug.cgi?id=1112188

https://bugzilla.suse.com/show_bug.cgi?id=1114423

https://bugzilla.suse.com/show_bug.cgi?id=1114988

https://bugzilla.suse.com/show_bug.cgi?id=1115040

https://bugzilla.suse.com/show_bug.cgi?id=1115045

https://bugzilla.suse.com/show_bug.cgi?id=1115047

https://bugzilla.suse.com/show_bug.cgi?id=1117756

https://bugzilla.suse.com/show_bug.cgi?id=1123157

https://bugzilla.suse.com/show_bug.cgi?id=1126140

https://bugzilla.suse.com/show_bug.cgi?id=1126141

https://bugzilla.suse.com/show_bug.cgi?id=1126192

https://bugzilla.suse.com/show_bug.cgi?id=1126195

https://bugzilla.suse.com/show_bug.cgi?id=1126196

https://bugzilla.suse.com/show_bug.cgi?id=1126198

https://bugzilla.suse.com/show_bug.cgi?id=1126201

https://bugzilla.suse.com/show_bug.cgi?id=1127400

https://bugzilla.suse.com/show_bug.cgi?id=1129623

https://www.suse.com/security/cve/CVE-2017-13672/

https://www.suse.com/security/cve/CVE-2018-10839/

https://www.suse.com/security/cve/CVE-2018-17958/

https://www.suse.com/security/cve/CVE-2018-17962/

https://www.suse.com/security/cve/CVE-2018-17963/

https://www.suse.com/security/cve/CVE-2018-18438/

https://www.suse.com/security/cve/CVE-2018-18849/

https://www.suse.com/security/cve/CVE-2018-19665/

https://www.suse.com/security/cve/CVE-2018-19961/

https://www.suse.com/security/cve/CVE-2018-19962/

https://www.suse.com/security/cve/CVE-2018-19965/

https://www.suse.com/security/cve/CVE-2018-19966/

https://www.suse.com/security/cve/CVE-2018-19967/

https://www.suse.com/security/cve/CVE-2019-6778/

https://www.suse.com/security/cve/CVE-2019-9824/

http://www.nessus.org/u?cffa6960

Plugin Details

Severity: Critical

ID: 123634

File Name: suse_SU-2019-0827-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 4/2/2019

Updated: 1/27/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-debugsource, p-cpe:/a:novell:suse_linux:xen-doc-html, p-cpe:/a:novell:suse_linux:xen-kmp-default, p-cpe:/a:novell:suse_linux:xen-kmp-default-debuginfo, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-libs-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/1/2019

Vulnerability Publication Date: 9/1/2017

Reference Information

CVE: CVE-2017-13672, CVE-2018-10839, CVE-2018-17958, CVE-2018-17962, CVE-2018-17963, CVE-2018-18438, CVE-2018-18849, CVE-2018-19665, CVE-2018-19961, CVE-2018-19962, CVE-2018-19965, CVE-2018-19966, CVE-2018-19967, CVE-2019-6778, CVE-2019-9824