Security update for xen

Announcement ID: SUSE-SU-2019:3297-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-12207 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12207 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-11135 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11135 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-18420 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-18420 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-18421 ( SUSE ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-18421 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-18422 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-18423 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-18424 ( SUSE ): 7.6 CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-18424 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-18425 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-18425 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-19577 ( SUSE ): 7.2 CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-19577 ( NVD ): 7.2 CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-19578 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-19578 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-19579 ( SUSE ): 6.9 CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-19579 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-19580 ( NVD ): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-19581 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-19582 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-19582 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-19583 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE CaaS Platform 3.0
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves 15 vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2019-19581: Fixed a potential out of bounds on 32-bit Arm (bsc#1158003 XSA-307).
  • CVE-2019-19582: Fixed a potential infinite loop when x86 accesses to bitmaps with a compile time known size of 64 (bsc#1158003 XSA-307).
  • CVE-2019-19583: Fixed improper checks which could have allowed HVM/PVH guest userspace code to crash the guest,leading to a guest denial of service (bsc#1158004 XSA-308).
  • CVE-2019-19578: Fixed an issue where a malicious or buggy PV guest could have caused hypervisor crash resulting in denial of service affecting the entire host (bsc#1158005 XSA-309).
  • CVE-2019-19580: Fixed a privilege escalation where a malicious PV guest administrator could have been able to escalate their privilege to that of the host (bsc#1158006 XSA-310).
  • CVE-2019-19577: Fixed an issue where a malicious guest administrator could have caused Xen to access data structures while they are being modified leading to a crash (bsc#1158007 XSA-311).
  • CVE-2019-19579: Fixed a privilege escaltion where an untrusted domain with access to a physical device can DMA into host memory (bsc#1157888 XSA-306).
  • CVE-2019-18420: Malicious x86 PV guests may have caused a hypervisor crash, resulting in a denial of service (bsc#1154448 XSA-296)
  • CVE-2019-18425: 32-bit PV guest user mode could elevate its privileges to that of the guest kernel. (bsc#1154456 XSA-298).
  • CVE-2019-18421: A malicious PV guest administrator may have been able to escalate their privilege to that of the host. (bsc#1154458 XSA-299).
  • CVE-2019-18423: A malicious guest administrator may cause a hypervisor crash, resulting in a denial of service (bsc#1154460 XSA-301).
  • CVE-2019-18422: A malicious ARM guest might contrive to arrange for critical Xen code to run with interrupts erroneously enabled. This could lead to data corruption, denial of service, or possibly even privilege escalation. However a precise attack technique has not been identified. (bsc#1154464 XSA-303)
  • CVE-2019-18424: An untrusted domain with access to a physical device can DMA into host memory, leading to privilege escalation. (bsc#1154461 XSA-302).
  • CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception during Page Size Change, causing the CPU core to be non-functional. (bsc#1155945 XSA-304)
  • CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with Transactional Memory support could be used to facilitate sidechannel information leaks out of microarchitectural buffers, similar to the previously described "Microarchitectural Data Sampling" attack. (bsc#1152497 XSA-305).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2019-3297=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-3297=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-3297=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-3297=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-3297=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2019-3297=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-3297=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2019-3297=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • xen-libs-32bit-4.9.4_06-3.59.1
    • xen-libs-4.9.4_06-3.59.1
    • xen-tools-domU-4.9.4_06-3.59.1
    • xen-debugsource-4.9.4_06-3.59.1
    • xen-4.9.4_06-3.59.1
    • xen-libs-debuginfo-4.9.4_06-3.59.1
    • xen-tools-debuginfo-4.9.4_06-3.59.1
    • xen-libs-debuginfo-32bit-4.9.4_06-3.59.1
    • xen-tools-domU-debuginfo-4.9.4_06-3.59.1
    • xen-tools-4.9.4_06-3.59.1
    • xen-doc-html-4.9.4_06-3.59.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • xen-libs-32bit-4.9.4_06-3.59.1
    • xen-libs-4.9.4_06-3.59.1
    • xen-tools-domU-4.9.4_06-3.59.1
    • xen-debugsource-4.9.4_06-3.59.1
    • xen-4.9.4_06-3.59.1
    • xen-libs-debuginfo-4.9.4_06-3.59.1
    • xen-tools-debuginfo-4.9.4_06-3.59.1
    • xen-libs-debuginfo-32bit-4.9.4_06-3.59.1
    • xen-tools-domU-debuginfo-4.9.4_06-3.59.1
    • xen-tools-4.9.4_06-3.59.1
    • xen-doc-html-4.9.4_06-3.59.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • xen-libs-32bit-4.9.4_06-3.59.1
    • xen-libs-4.9.4_06-3.59.1
    • xen-tools-domU-4.9.4_06-3.59.1
    • xen-debugsource-4.9.4_06-3.59.1
    • xen-4.9.4_06-3.59.1
    • xen-libs-debuginfo-4.9.4_06-3.59.1
    • xen-tools-debuginfo-4.9.4_06-3.59.1
    • xen-libs-debuginfo-32bit-4.9.4_06-3.59.1
    • xen-tools-domU-debuginfo-4.9.4_06-3.59.1
    • xen-tools-4.9.4_06-3.59.1
    • xen-doc-html-4.9.4_06-3.59.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • xen-libs-32bit-4.9.4_06-3.59.1
    • xen-libs-4.9.4_06-3.59.1
    • xen-tools-domU-4.9.4_06-3.59.1
    • xen-debugsource-4.9.4_06-3.59.1
    • xen-4.9.4_06-3.59.1
    • xen-libs-debuginfo-4.9.4_06-3.59.1
    • xen-tools-debuginfo-4.9.4_06-3.59.1
    • xen-libs-debuginfo-32bit-4.9.4_06-3.59.1
    • xen-tools-domU-debuginfo-4.9.4_06-3.59.1
    • xen-tools-4.9.4_06-3.59.1
    • xen-doc-html-4.9.4_06-3.59.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • xen-libs-32bit-4.9.4_06-3.59.1
    • xen-libs-4.9.4_06-3.59.1
    • xen-tools-domU-4.9.4_06-3.59.1
    • xen-debugsource-4.9.4_06-3.59.1
    • xen-4.9.4_06-3.59.1
    • xen-libs-debuginfo-4.9.4_06-3.59.1
    • xen-tools-debuginfo-4.9.4_06-3.59.1
    • xen-libs-debuginfo-32bit-4.9.4_06-3.59.1
    • xen-tools-domU-debuginfo-4.9.4_06-3.59.1
    • xen-tools-4.9.4_06-3.59.1
    • xen-doc-html-4.9.4_06-3.59.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • xen-libs-32bit-4.9.4_06-3.59.1
    • xen-libs-4.9.4_06-3.59.1
    • xen-tools-domU-4.9.4_06-3.59.1
    • xen-debugsource-4.9.4_06-3.59.1
    • xen-4.9.4_06-3.59.1
    • xen-libs-debuginfo-4.9.4_06-3.59.1
    • xen-tools-debuginfo-4.9.4_06-3.59.1
    • xen-libs-debuginfo-32bit-4.9.4_06-3.59.1
    • xen-tools-domU-debuginfo-4.9.4_06-3.59.1
    • xen-tools-4.9.4_06-3.59.1
    • xen-doc-html-4.9.4_06-3.59.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (x86_64)
    • xen-libs-32bit-4.9.4_06-3.59.1
    • xen-libs-4.9.4_06-3.59.1
    • xen-tools-domU-4.9.4_06-3.59.1
    • xen-debugsource-4.9.4_06-3.59.1
    • xen-4.9.4_06-3.59.1
    • xen-libs-debuginfo-4.9.4_06-3.59.1
    • xen-tools-debuginfo-4.9.4_06-3.59.1
    • xen-libs-debuginfo-32bit-4.9.4_06-3.59.1
    • xen-tools-domU-debuginfo-4.9.4_06-3.59.1
    • xen-tools-4.9.4_06-3.59.1
    • xen-doc-html-4.9.4_06-3.59.1
  • SUSE Enterprise Storage 5 (x86_64)
    • xen-libs-32bit-4.9.4_06-3.59.1
    • xen-libs-4.9.4_06-3.59.1
    • xen-tools-domU-4.9.4_06-3.59.1
    • xen-debugsource-4.9.4_06-3.59.1
    • xen-4.9.4_06-3.59.1
    • xen-libs-debuginfo-4.9.4_06-3.59.1
    • xen-tools-debuginfo-4.9.4_06-3.59.1
    • xen-libs-debuginfo-32bit-4.9.4_06-3.59.1
    • xen-tools-domU-debuginfo-4.9.4_06-3.59.1
    • xen-tools-4.9.4_06-3.59.1
    • xen-doc-html-4.9.4_06-3.59.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • xen-libs-4.9.4_06-3.59.1
    • xen-tools-domU-4.9.4_06-3.59.1
    • xen-debugsource-4.9.4_06-3.59.1
    • xen-libs-debuginfo-4.9.4_06-3.59.1
    • xen-tools-domU-debuginfo-4.9.4_06-3.59.1

References: