Security update for xen

Announcement ID: SUSE-SU-2019:0891-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-6778 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-6778 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-9824 ( SUSE ): 2.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2019-9824 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves two vulnerabilities and has 16 security fixes can now be installed.

Description:

This update for xen fixes the following issues:

Security issues fixed:

  • Fixed an issue which could allow malicious PV guests may cause a host crash or gain access to data pertaining to other guests.Additionally, vulnerable configurations are likely to be unstable even in the absence of an attack (bsc#1126198).
  • Fixed multiple access violations introduced by XENMEM_exchange hypercall which could allow a single PV guest to leak arbitrary amounts of memory, leading to a denial of service (bsc#1126192).
  • Fixed an issue which could allow a malicious unprivileged guest userspace process to escalate its privilege to that of other userspace processes in the same guest and potentially thereby to that of the guest operating system (bsc#1126201).
  • Fixed an issue which could allow malicious or buggy x86 PV guest kernels to mount a Denial of Service attack affecting the whole system (bsc#1126197).
  • Fixed an issue which could allow an untrusted PV domain with access to a physical device to DMA into its own pagetables leading to privilege escalation (bsc#1126195).
  • Fixed an issue which could allow a malicious or buggy x86 PV guest kernels can mount a Denial of Service attack affecting the whole system (bsc#1126196).
  • CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp (bsc#1123157).
  • Fixed an issue which could allow malicious 64bit PV guests to cause a host crash (bsc#1127400).
  • Fixed an issue which could allow malicious or buggy guests with passed through PCI devices to be able to escalate their privileges, crash the host, or access data belonging to other guests. Additionally memory leaks were also possible (bsc#1126140).
  • Fixed a race condition issue which could allow malicious PV guests to escalate their privilege to that of the hypervisor (bsc#1126141).
  • CVE-2019-9824: Fixed an information leak in SLiRP networking implementation which could allow a user/process to read uninitialised stack memory contents (bsc#1129623).

Other issues addressed:

  • Upstream bug fixes (bsc#1027519)
  • Packages should no longer use /var/adm/fillup-templates (bsc#1069468).
  • Added Xen cmdline option "suse_vtsc_tolerance" to avoid TSC emulation for HVM domUs (bsc#1026236).
  • Fixed an issue where setup of grant_tables and other variables may fail (bsc#1126325).
  • Fixed a building issue (bsc#1119161).
  • Added a requirement for xen, xl.cfg firmware="pvgrub32|pvgrub64 (bsc#1127620).
  • Fixed a segmetation fault in Libvirt when crash triggered on top of HVM guest (bsc#1120067).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-891=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-891=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-891=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-891=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-891=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • xen-libs-debuginfo-32bit-4.11.1_04-2.6.1
    • xen-debugsource-4.11.1_04-2.6.1
    • xen-libs-debuginfo-4.11.1_04-2.6.1
    • xen-libs-32bit-4.11.1_04-2.6.1
    • xen-4.11.1_04-2.6.1
    • xen-libs-4.11.1_04-2.6.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 x86_64)
    • xen-devel-4.11.1_04-2.6.1
    • xen-debugsource-4.11.1_04-2.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • xen-tools-domU-debuginfo-4.11.1_04-2.6.1
    • xen-tools-domU-4.11.1_04-2.6.1
    • xen-libs-debuginfo-32bit-4.11.1_04-2.6.1
    • xen-tools-debuginfo-4.11.1_04-2.6.1
    • xen-doc-html-4.11.1_04-2.6.1
    • xen-debugsource-4.11.1_04-2.6.1
    • xen-libs-debuginfo-4.11.1_04-2.6.1
    • xen-libs-32bit-4.11.1_04-2.6.1
    • xen-tools-4.11.1_04-2.6.1
    • xen-4.11.1_04-2.6.1
    • xen-libs-4.11.1_04-2.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • xen-tools-domU-debuginfo-4.11.1_04-2.6.1
    • xen-tools-domU-4.11.1_04-2.6.1
    • xen-libs-debuginfo-32bit-4.11.1_04-2.6.1
    • xen-tools-debuginfo-4.11.1_04-2.6.1
    • xen-doc-html-4.11.1_04-2.6.1
    • xen-debugsource-4.11.1_04-2.6.1
    • xen-libs-debuginfo-4.11.1_04-2.6.1
    • xen-libs-32bit-4.11.1_04-2.6.1
    • xen-tools-4.11.1_04-2.6.1
    • xen-4.11.1_04-2.6.1
    • xen-libs-4.11.1_04-2.6.1
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • xen-tools-domU-debuginfo-4.11.1_04-2.6.1
    • xen-tools-domU-4.11.1_04-2.6.1
    • xen-libs-debuginfo-32bit-4.11.1_04-2.6.1
    • xen-tools-debuginfo-4.11.1_04-2.6.1
    • xen-doc-html-4.11.1_04-2.6.1
    • xen-debugsource-4.11.1_04-2.6.1
    • xen-libs-debuginfo-4.11.1_04-2.6.1
    • xen-libs-32bit-4.11.1_04-2.6.1
    • xen-tools-4.11.1_04-2.6.1
    • xen-4.11.1_04-2.6.1
    • xen-libs-4.11.1_04-2.6.1

References: