SUSE SLES12 Security Update : xen (SUSE-SU-2019:0921-1)

high Nessus Plugin ID 123993

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xen fixes the following issues :

Security issues fixed :

Fixed an issue which could allow malicious PV guests may cause a host crash or gain access to data pertaining to other guests.Additionally, vulnerable configurations are likely to be unstable even in the absence of an attack (bsc#1126198).

Fixed multiple access violations introduced by XENMEM_exchange hypercall which could allow a single PV guest to leak arbitrary amounts of memory, leading to a denial of service (bsc#1126192).

Fixed an issue which could allow a malicious unprivileged guest userspace process to escalate its privilege to that of other userspace processes in the same guest and potentially thereby to that of the guest operating system (bsc#1126201).

Fixed an issue which could allow a malicious or buggy x86 PV guest kernels can mount a Denial of Service attack affecting the whole system (bsc#1126196).

Fixed an issue which could allow an untrusted PV domain with access to a physical device to DMA into its own pagetables leading to privilege escalation (bsc#1126195).

CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp (bsc#1123157).

Fixed an issue which could allow malicious 64bit PV guests to cause a host crash (bsc#1127400).

Fixed an issue which could allow malicious or buggy guests with passed through PCI devices to be able to escalate their privileges, crash the host, or access data belonging to other guests. Additionally memory leaks were also possible (bsc#1126140).

Fixed a race condition issue which could allow malicious PV guests to escalate their privilege to that of the hypervisor (bsc#1126141).

CVE-2019-9824: Fixed an information leak in SLiRP networking implementation which could allow a user/process to read uninitialised stack memory contents (bsc#1129623).

CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)

Other issue addressed: Added Xen cmdline option 'suse_vtsc_tolerance' to avoid TSC emulation for HVM domUs (bsc#1026236).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-921=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-921=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-921=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-921=1

SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-921=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1026236

https://bugzilla.suse.com/show_bug.cgi?id=1114988

https://bugzilla.suse.com/show_bug.cgi?id=1123157

https://bugzilla.suse.com/show_bug.cgi?id=1126140

https://bugzilla.suse.com/show_bug.cgi?id=1126141

https://bugzilla.suse.com/show_bug.cgi?id=1126192

https://bugzilla.suse.com/show_bug.cgi?id=1126195

https://bugzilla.suse.com/show_bug.cgi?id=1126196

https://bugzilla.suse.com/show_bug.cgi?id=1126198

https://bugzilla.suse.com/show_bug.cgi?id=1126201

https://bugzilla.suse.com/show_bug.cgi?id=1127400

https://bugzilla.suse.com/show_bug.cgi?id=1129623

https://www.suse.com/security/cve/CVE-2018-19967/

https://www.suse.com/security/cve/CVE-2019-6778/

https://www.suse.com/security/cve/CVE-2019-9824/

http://www.nessus.org/u?3e41d340

Plugin Details

Severity: High

ID: 123993

File Name: suse_SU-2019-0921-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/11/2019

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-6778

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-debugsource, p-cpe:/a:novell:suse_linux:xen-doc-html, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-libs-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/10/2019

Vulnerability Publication Date: 12/8/2018

Reference Information

CVE: CVE-2018-19967, CVE-2019-6778, CVE-2019-9824