SUSE SLES12 Security Update : xen (SUSE-SU-2020:0388-1)

critical Nessus Plugin ID 133763

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xen fixes the following issues :

CVE-2018-12207: Fixed a race condition where untrusted virtual machines could have been using the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception during Page Size Change, causing the CPU core to be non-functional (bsc#1155945 XSA-304).

CVE-2018-19965: Fixed a DoS from attempting to use INVPCID with a non-canonical addresses (bsc#1115045 XSA-279).

CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with Transactional Memory support could be used to facilitate side-channel information leaks out of microarchitectural buffers, similar to the previously described 'Microarchitectural Data Sampling' attack. (bsc#1152497 XSA-305).

CVE-2019-12067: Fixed a NULL pointer dereference in QEMU AHCI (bsc#1145652).

CVE-2019-12068: Fixed an infinite loop while executing script (bsc#1146874).

CVE-2019-12155: Fixed a NULL pointer dereference while releasing spice resources (bsc#1135905).

CVE-2019-14378: Fixed a heap buffer overflow during packet reassembly in slirp networking implementation (bsc#1143797).

CVE-2019-15890: Fixed a use-after-free during packet reassembly (bsc#1149813).

CVE-2019-17340: Fixed grant table transfer issues on large hosts (XSA-284 bsc#1126140).

CVE-2019-17341: Fixed a race with pass-through device hotplug (XSA-285 bsc#1126141).

CVE-2019-17342: Fixed steal_page violating page_struct access discipline (XSA-287 bsc#1126192).

CVE-2019-17343: Fixed an inconsistent PV IOMMU discipline (XSA-288 bsc#1126195).

CVE-2019-17344: Fixed a missing preemption in x86 PV page table unvalidation (XSA-290 bsc#1126196).

CVE-2019-17347: Fixed a PV kernel context switch corruption (XSA-293 bsc#1126201).

CVE-2019-18420: Fixed a hypervisor crash that could be caused by malicious x86 PV guests, resulting in a denial of service (bsc#1154448 XSA-296).

CVE-2019-18421: Fixed a privilege escalation through malicious PV guest administrators (bsc#1154458 XSA-299).

CVE-2019-18424: Fixed a privilege escalation through DMA to physical devices by untrusted domains (bsc#1154461 XSA-302).

CVE-2019-18425: Fixed a privilege escalation from 32-bit PV guest used mode (bsc#1154456 XSA-298).

CVE-2019-19577: Fixed an issue where a malicious guest administrator could have caused Xen to access data structures while they are being modified leading to a crash (bsc#1158007 XSA-311).

CVE-2019-19578: Fixed an issue where a malicious or buggy PV guest could have caused hypervisor crash resulting in denial of service affecting the entire host (bsc#1158005 XSA-309).

CVE-2019-19579: Fixed a privilege escalation where an untrusted domain with access to a physical device can DMA into host memory (bsc#1157888 XSA-306).

CVE-2019-19580: Fixed a privilege escalation where a malicious PV guest administrator could have been able to escalate their privilege to that of the host (bsc#1158006 XSA-310).

CVE-2019-19581: Fixed a potential out of bounds on 32-bit Arm (bsc#1158003 XSA-307).

CVE-2019-19583: Fixed improper checks which could have allowed HVM/PVH guest userspace code to crash the guest, leading to a guest denial of service (bsc#1158004 XSA-308).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-388=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-388=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1126195

https://bugzilla.suse.com/show_bug.cgi?id=1126196

https://bugzilla.suse.com/show_bug.cgi?id=1126201

https://bugzilla.suse.com/show_bug.cgi?id=1135905

https://bugzilla.suse.com/show_bug.cgi?id=1143797

https://bugzilla.suse.com/show_bug.cgi?id=1145652

https://bugzilla.suse.com/show_bug.cgi?id=1146874

https://bugzilla.suse.com/show_bug.cgi?id=1149813

https://bugzilla.suse.com/show_bug.cgi?id=1152497

https://bugzilla.suse.com/show_bug.cgi?id=1154448

https://bugzilla.suse.com/show_bug.cgi?id=1154456

https://bugzilla.suse.com/show_bug.cgi?id=1154458

https://bugzilla.suse.com/show_bug.cgi?id=1154461

https://bugzilla.suse.com/show_bug.cgi?id=1155945

https://bugzilla.suse.com/show_bug.cgi?id=1157888

https://bugzilla.suse.com/show_bug.cgi?id=1158003

https://bugzilla.suse.com/show_bug.cgi?id=1158004

https://bugzilla.suse.com/show_bug.cgi?id=1158005

https://bugzilla.suse.com/show_bug.cgi?id=1158006

https://bugzilla.suse.com/show_bug.cgi?id=1158007

https://bugzilla.suse.com/show_bug.cgi?id=1161181

https://www.suse.com/security/cve/CVE-2018-12207/

https://www.suse.com/security/cve/CVE-2018-19965/

https://www.suse.com/security/cve/CVE-2019-11135/

https://www.suse.com/security/cve/CVE-2019-12067/

https://www.suse.com/security/cve/CVE-2019-12068/

https://www.suse.com/security/cve/CVE-2019-12155/

https://www.suse.com/security/cve/CVE-2019-14378/

https://bugzilla.suse.com/show_bug.cgi?id=1115045

https://bugzilla.suse.com/show_bug.cgi?id=1126140

https://bugzilla.suse.com/show_bug.cgi?id=1126141

https://bugzilla.suse.com/show_bug.cgi?id=1126192

https://www.suse.com/security/cve/CVE-2019-15890/

https://www.suse.com/security/cve/CVE-2019-17340/

https://www.suse.com/security/cve/CVE-2019-17341/

https://www.suse.com/security/cve/CVE-2019-17342/

https://www.suse.com/security/cve/CVE-2019-17343/

https://www.suse.com/security/cve/CVE-2019-17344/

https://www.suse.com/security/cve/CVE-2019-17347/

https://www.suse.com/security/cve/CVE-2019-18420/

https://www.suse.com/security/cve/CVE-2019-18421/

https://www.suse.com/security/cve/CVE-2019-18424/

https://www.suse.com/security/cve/CVE-2019-18425/

https://www.suse.com/security/cve/CVE-2019-19577/

https://www.suse.com/security/cve/CVE-2019-19578/

https://www.suse.com/security/cve/CVE-2019-19579/

https://www.suse.com/security/cve/CVE-2019-19580/

https://www.suse.com/security/cve/CVE-2019-19581/

https://www.suse.com/security/cve/CVE-2019-19583/

https://www.suse.com/security/cve/CVE-2020-7211/

http://www.nessus.org/u?87d2932e

Plugin Details

Severity: Critical

ID: 133763

File Name: suse_SU-2020-0388-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/18/2020

Updated: 3/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-18425

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-debugsource, p-cpe:/a:novell:suse_linux:xen-doc-html, p-cpe:/a:novell:suse_linux:xen-kmp-default, p-cpe:/a:novell:suse_linux:xen-kmp-default-debuginfo, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-libs-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/17/2020

Vulnerability Publication Date: 12/8/2018

Reference Information

CVE: CVE-2018-12207, CVE-2018-19965, CVE-2019-11135, CVE-2019-12067, CVE-2019-12068, CVE-2019-12155, CVE-2019-14378, CVE-2019-15890, CVE-2019-17340, CVE-2019-17341, CVE-2019-17342, CVE-2019-17343, CVE-2019-17344, CVE-2019-17347, CVE-2019-18420, CVE-2019-18421, CVE-2019-18424, CVE-2019-18425, CVE-2019-19577, CVE-2019-19578, CVE-2019-19579, CVE-2019-19580, CVE-2019-19581, CVE-2019-19583, CVE-2020-7211