SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2753-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)

high Nessus Plugin ID 130197

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xen to version 4.11.2 fixes the following issues :

Security issues fixed :

CVE-2019-15890: Fixed a use-after-free in SLiRP networking implementation of QEMU emulator which could have led to Denial of Service (bsc#1149813).

CVE-2019-12068: Fixed an issue in lsi which could lead to an infinite loop and denial of service (bsc#1146874).

CVE-2019-14378: Fixed a heap buffer overflow in SLiRp networking implementation of QEMU emulator which could have led to execution of arbitrary code with privileges of the QEMU process (bsc#1143797).

Other issues fixed: Fixed an HPS bug which did not allow to install Windows Server 2016 with 2 CPUs setting or above (bsc#1137717).

Fixed a segmentation fault in Libvrtd during live migration to a VM (bsc#1145774).

Fixed an issue where libxenlight could not create new domain (bsc#1131811).

Fixed an issue where attached pci devices were lost after reboot (bsc#1129642).

Fixed an issue where Xen could not pre-allocate 1 shadow page (bsc#1145240).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2753=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2753=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2753=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1027519

https://bugzilla.suse.com/show_bug.cgi?id=1111331

https://bugzilla.suse.com/show_bug.cgi?id=1126140

https://bugzilla.suse.com/show_bug.cgi?id=1126141

https://bugzilla.suse.com/show_bug.cgi?id=1126192

https://bugzilla.suse.com/show_bug.cgi?id=1126195

https://bugzilla.suse.com/show_bug.cgi?id=1126196

https://bugzilla.suse.com/show_bug.cgi?id=1126197

https://bugzilla.suse.com/show_bug.cgi?id=1126198

https://bugzilla.suse.com/show_bug.cgi?id=1126201

https://bugzilla.suse.com/show_bug.cgi?id=1127400

https://bugzilla.suse.com/show_bug.cgi?id=1129642

https://bugzilla.suse.com/show_bug.cgi?id=1131811

https://bugzilla.suse.com/show_bug.cgi?id=1137717

https://bugzilla.suse.com/show_bug.cgi?id=1138294

https://bugzilla.suse.com/show_bug.cgi?id=1143797

https://bugzilla.suse.com/show_bug.cgi?id=1145240

https://bugzilla.suse.com/show_bug.cgi?id=1145774

https://bugzilla.suse.com/show_bug.cgi?id=1146874

https://bugzilla.suse.com/show_bug.cgi?id=1149813

https://www.suse.com/security/cve/CVE-2018-12126/

https://www.suse.com/security/cve/CVE-2018-12127/

https://www.suse.com/security/cve/CVE-2018-12130/

https://www.suse.com/security/cve/CVE-2019-11091/

https://www.suse.com/security/cve/CVE-2019-12068/

https://www.suse.com/security/cve/CVE-2019-14378/

https://www.suse.com/security/cve/CVE-2019-15890/

https://www.suse.com/security/cve/CVE-2019-17340/

https://www.suse.com/security/cve/CVE-2019-17341/

https://www.suse.com/security/cve/CVE-2019-17342/

https://www.suse.com/security/cve/CVE-2019-17343/

https://www.suse.com/security/cve/CVE-2019-17344/

https://www.suse.com/security/cve/CVE-2019-17345/

https://www.suse.com/security/cve/CVE-2019-17346/

https://www.suse.com/security/cve/CVE-2019-17347/

https://www.suse.com/security/cve/CVE-2019-17348/

http://www.nessus.org/u?91ab9f99

Plugin Details

Severity: High

ID: 130197

File Name: suse_SU-2019-2753-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/24/2019

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-17346

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-debugsource, p-cpe:/a:novell:suse_linux:xen-doc-html, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-libs-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/23/2019

Vulnerability Publication Date: 5/30/2019

Reference Information

CVE: CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091, CVE-2019-12068, CVE-2019-14378, CVE-2019-15890, CVE-2019-17340, CVE-2019-17341, CVE-2019-17342, CVE-2019-17343, CVE-2019-17344, CVE-2019-17345, CVE-2019-17346, CVE-2019-17347, CVE-2019-17348