openSUSE Security Update : xen (openSUSE-2019-1199)

medium Nessus Plugin ID 124141

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for xen fixes the following issues :

Security issues fixed :

- CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)

- Fixed an issue which could allow malicious PV guests may cause a host crash or gain access to data pertaining to other guests.Additionally, vulnerable configurations are likely to be unstable even in the absence of an attack (bsc#1126198).

- Fixed multiple access violations introduced by XENMEM_exchange hypercall which could allow a single PV guest to leak arbitrary amounts of memory, leading to a denial of service (bsc#1126192).

- Fixed an issue which could allow a malicious unprivileged guest userspace process to escalate its privilege to that of other userspace processes in the same guest and potentially thereby to that of the guest operating system (bsc#1126201).

- Fixed an issue which could allow malicious or buggy x86 PV guest kernels to mount a Denial of Service attack affecting the whole system (bsc#1126197).

- Fixed an issue which could allow an untrusted PV domain with access to a physical device to DMA into its own pagetables leading to privilege escalation (bsc#1126195).

- Fixed an issue which could allow a malicious or buggy x86 PV guest kernels can mount a Denial of Service attack affecting the whole system (bsc#1126196).

- Fixed an issue which could allow malicious 64bit PV guests to cause a host crash (bsc#1127400).

- Fixed an issue which could allow malicious or buggy guests with passed through PCI devices to be able to escalate their privileges, crash the host, or access data belonging to other guests. Additionally memory leaks were also possible (bsc#1126140).

- Fixed a race condition issue which could allow malicious PV guests to escalate their privilege to that of the hypervisor (bsc#1126141).

Other issues fixed :

- Upstream bug fixes (bsc#1027519)

- Fixed an issue where setup of grant_tables and other variables may fail (bsc#1126325).

- Added a requirement for xen, xl.cfg firmware='pvgrub32|pvgrub64 (bsc#1127620).

- Added Xen cmdline option 'suse_vtsc_tolerance' to avoid TSC emulation for HVM domUs (bsc#1026236).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected xen packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1026236

https://bugzilla.opensuse.org/show_bug.cgi?id=1027519

https://bugzilla.opensuse.org/show_bug.cgi?id=1114988

https://bugzilla.opensuse.org/show_bug.cgi?id=1126140

https://bugzilla.opensuse.org/show_bug.cgi?id=1126141

https://bugzilla.opensuse.org/show_bug.cgi?id=1126192

https://bugzilla.opensuse.org/show_bug.cgi?id=1126195

https://bugzilla.opensuse.org/show_bug.cgi?id=1126196

https://bugzilla.opensuse.org/show_bug.cgi?id=1126197

https://bugzilla.opensuse.org/show_bug.cgi?id=1126198

https://bugzilla.opensuse.org/show_bug.cgi?id=1126201

https://bugzilla.opensuse.org/show_bug.cgi?id=1126325

https://bugzilla.opensuse.org/show_bug.cgi?id=1127400

https://bugzilla.opensuse.org/show_bug.cgi?id=1127620

Plugin Details

Severity: Medium

ID: 124141

File Name: openSUSE-2019-1199.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/18/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:xen, p-cpe:/a:novell:opensuse:xen-debugsource, p-cpe:/a:novell:opensuse:xen-devel, p-cpe:/a:novell:opensuse:xen-doc-html, p-cpe:/a:novell:opensuse:xen-libs, p-cpe:/a:novell:opensuse:xen-libs-32bit, p-cpe:/a:novell:opensuse:xen-libs-32bit-debuginfo, p-cpe:/a:novell:opensuse:xen-libs-debuginfo, p-cpe:/a:novell:opensuse:xen-tools, p-cpe:/a:novell:opensuse:xen-tools-debuginfo, p-cpe:/a:novell:opensuse:xen-tools-domu, p-cpe:/a:novell:opensuse:xen-tools-domu-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/12/2019

Vulnerability Publication Date: 12/8/2018

Reference Information

CVE: CVE-2018-19967