Security update for xen

Announcement ID: SUSE-SU-2019:13921-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-13672 ( SUSE ): 3.0 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2017-13672 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-13672 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-10839 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-10839 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-17958 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-17958 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-17962 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-17962 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-17963 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-17963 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-18438 ( SUSE ): 6.4 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H
  • CVE-2018-18438 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-18849 ( SUSE ): 6.4 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H
  • CVE-2018-18849 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-19665 ( SUSE ): 6.4 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H
  • CVE-2018-19665 ( NVD ): 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-19665 ( NVD ): 5.7 CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-19961 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19961 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19962 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19962 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19965 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-19966 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-19966 ( NVD ): 8.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2018-19967 ( SUSE ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-19967 ( NVD ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves 13 vulnerabilities and has three security fixes can now be installed.

Description:

This update for xen fixes the following issues:

Security vulnerabilities fixed:

  • CVE-2018-19961, CVE-2018-19962: Fixed an issue related to insufficient TLB flushing with AMD IOMMUs, which potentially allowed a guest to escalate its privileges, may cause a Denial of Service (DoS) affecting the entire host, or may be able to access data it is not supposed to access. (XSA-275) (bsc#1115040)
  • CVE-2018-19965: Fixed an issue related to the INVPCID instruction in case non-canonical addresses are accessed, which may allow a guest to cause Xen to crash, resulting in a Denial of Service (DoS) affecting the entire host. (XSA-279) (bsc#1115045)
  • CVE-2018-19966: Fixed an issue related to a previous fix for XSA-240, which conflicted with shadow paging and allowed a guest to cause Xen to crash, resulting in a Denial of Service (DoS) (XSA-280) (bsc#1115047)
  • CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)
  • CVE-2018-19665: Fixed an integer overflow resulting in memory corruption in various Bluetooth functions, allowing this to crash qemu process resulting in Denial of Service (DoS). (bsc#1117756).
  • CVE-2018-18849: Fixed an out of bounds memory access in the LSI53C895A SCSI host bus adapter emulation, which allowed a user and/or process to crash the qemu process resulting in a Denial of Service (DoS). (bsc#1114423)
  • Fixed an integer overflow in ccid_card_vscard_read(), which allowed for memory corruption. (bsc#1112188)
  • CVE-2017-13672: Fixed an out of bounds read access during display update (bsc#1056336)
  • CVE-2018-17958: Fixed an integer overflow leading to a buffer overflow in the rtl8139 component (bsc#1111007)
  • CVE-2018-17962: Fixed an integer overflow leading to a buffer overflow in the pcnet component (bsc#1111011)
  • CVE-2018-17963: Fixed an integer overflow in relation to large packet sizes, leading to a denial of service (DoS). (bsc#1111014)
  • CVE-2018-10839: Fixed an integer overflow leading to a buffer overflow in the ne2000 component (bsc#1110924)

Other bugs fixed:

  • Fixed an issue related to a domU hang on SLE12-SP3 HV (bsc#1108940)
  • Upstream bug fixes (bsc#1027519)
  • Fixed crashing VMs when migrating between dom0 hosts (bsc#1031382)
  • Fixed an issue with xpti=no-dom0 not working as expected (bsc#1105528)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-xen-13921=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-xen-13921=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-xen-13921=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • xen-devel-4.4.4_38-61.40.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • xen-tools-domU-4.4.4_38-61.40.1
    • xen-libs-4.4.4_38-61.40.1
    • xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1
  • SUSE Linux Enterprise Server 11 SP4 (i586)
    • xen-kmp-pae-4.4.4_38_3.0.101_108.84-61.40.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64)
    • xen-4.4.4_38-61.40.1
    • xen-doc-html-4.4.4_38-61.40.1
    • xen-tools-4.4.4_38-61.40.1
    • xen-libs-32bit-4.4.4_38-61.40.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • xen-libs-32bit-4.4.4_38-61.40.1
    • xen-tools-4.4.4_38-61.40.1
    • xen-doc-html-4.4.4_38-61.40.1
    • xen-libs-4.4.4_38-61.40.1
    • xen-kmp-default-4.4.4_38_3.0.101_108.84-61.40.1
    • xen-4.4.4_38-61.40.1
    • xen-tools-domU-4.4.4_38-61.40.1

References: