SUSE SLES12 Security Update : xen (SUSE-SU-2019:2783-1)

high Nessus Plugin ID 130343

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xen fixes the following issues :

CVE-2019-15890: Fixed a use-after-free in SLiRP networking implementation of QEMU emulator which could have led to Denial of Service (bsc#1149813).

CVE-2019-12068: Fixed an issue in lsi which could lead to an infinite loop and denial of service (bsc#1146874).

CVE-2019-14378: Fixed a heap buffer overflow in SLiRp networking implementation of QEMU emulator which could have led to execution of arbitrary code with privileges of the QEMU process (bsc#1143797).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2783=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2783=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2783=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2783=1

SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-2783=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1126140

https://bugzilla.suse.com/show_bug.cgi?id=1126141

https://bugzilla.suse.com/show_bug.cgi?id=1126192

https://bugzilla.suse.com/show_bug.cgi?id=1126195

https://bugzilla.suse.com/show_bug.cgi?id=1126196

https://bugzilla.suse.com/show_bug.cgi?id=1126198

https://bugzilla.suse.com/show_bug.cgi?id=1126201

https://bugzilla.suse.com/show_bug.cgi?id=1127400

https://bugzilla.suse.com/show_bug.cgi?id=1143797

https://bugzilla.suse.com/show_bug.cgi?id=1146874

https://bugzilla.suse.com/show_bug.cgi?id=1149813

https://www.suse.com/security/cve/CVE-2019-12068/

https://www.suse.com/security/cve/CVE-2019-14378/

https://www.suse.com/security/cve/CVE-2019-15890/

https://www.suse.com/security/cve/CVE-2019-17340/

https://www.suse.com/security/cve/CVE-2019-17341/

https://www.suse.com/security/cve/CVE-2019-17342/

https://www.suse.com/security/cve/CVE-2019-17343/

https://www.suse.com/security/cve/CVE-2019-17344/

https://www.suse.com/security/cve/CVE-2019-17346/

https://www.suse.com/security/cve/CVE-2019-17347/

https://www.suse.com/security/cve/CVE-2019-17348/

http://www.nessus.org/u?bb6ba1ab

Plugin Details

Severity: High

ID: 130343

File Name: suse_SU-2019-2783-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/28/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-17346

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-debugsource, p-cpe:/a:novell:suse_linux:xen-doc-html, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-libs-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/25/2019

Vulnerability Publication Date: 7/29/2019

Reference Information

CVE: CVE-2019-12068, CVE-2019-14378, CVE-2019-15890, CVE-2019-17340, CVE-2019-17341, CVE-2019-17342, CVE-2019-17343, CVE-2019-17344, CVE-2019-17346, CVE-2019-17347, CVE-2019-17348