Security update for xen

Announcement ID: SUSE-SU-2019:2769-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-12126 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-12126 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12127 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-12127 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12130 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12130 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11091 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11091 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-12068 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-12068 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2019-14378 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-14378 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15890 ( SUSE ): 5.8 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-17340 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-17340 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-17341 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-17342 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-17343 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-17344 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-17344 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-17345 ( SUSE ): 5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-17345 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-17346 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2019-17346 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-17347 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-17347 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-17348 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2019-17348 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE CaaS Platform 3.0
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves 16 vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

Security issues fixed:

  • CVE-2019-15890: Fixed a use-after-free in SLiRP networking implementation of QEMU emulator which could have led to Denial of Service (bsc#1149813).
  • CVE-2019-12068: Fixed an issue in lsi which could lead to an infinite loop and denial of service (bsc#1146874).
  • CVE-2019-14378: Fixed a heap buffer overflow in SLiRp networking implementation of QEMU emulator which could have led to execution of arbitrary code with privileges of the QEMU process (bsc#1143797).

Other issue fixed:

  • Fixed an issue where libxenlight could not restore domain vsa6535522 on live migration (bsc#1133818).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2769=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2769=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2769=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2769=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2769=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2019-2769=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2769=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2019-2769=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • xen-libs-4.9.4_04-3.56.2
    • xen-libs-debuginfo-4.9.4_04-3.56.2
    • xen-debugsource-4.9.4_04-3.56.2
    • xen-tools-debuginfo-4.9.4_04-3.56.2
    • xen-tools-domU-4.9.4_04-3.56.2
    • xen-tools-domU-debuginfo-4.9.4_04-3.56.2
    • xen-libs-32bit-4.9.4_04-3.56.2
    • xen-4.9.4_04-3.56.2
    • xen-tools-4.9.4_04-3.56.2
    • xen-libs-debuginfo-32bit-4.9.4_04-3.56.2
    • xen-doc-html-4.9.4_04-3.56.2
  • SUSE OpenStack Cloud 8 (x86_64)
    • xen-libs-4.9.4_04-3.56.2
    • xen-libs-debuginfo-4.9.4_04-3.56.2
    • xen-debugsource-4.9.4_04-3.56.2
    • xen-tools-debuginfo-4.9.4_04-3.56.2
    • xen-tools-domU-4.9.4_04-3.56.2
    • xen-tools-domU-debuginfo-4.9.4_04-3.56.2
    • xen-libs-32bit-4.9.4_04-3.56.2
    • xen-4.9.4_04-3.56.2
    • xen-tools-4.9.4_04-3.56.2
    • xen-libs-debuginfo-32bit-4.9.4_04-3.56.2
    • xen-doc-html-4.9.4_04-3.56.2
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • xen-libs-4.9.4_04-3.56.2
    • xen-libs-debuginfo-4.9.4_04-3.56.2
    • xen-debugsource-4.9.4_04-3.56.2
    • xen-tools-debuginfo-4.9.4_04-3.56.2
    • xen-tools-domU-4.9.4_04-3.56.2
    • xen-tools-domU-debuginfo-4.9.4_04-3.56.2
    • xen-libs-32bit-4.9.4_04-3.56.2
    • xen-4.9.4_04-3.56.2
    • xen-tools-4.9.4_04-3.56.2
    • xen-libs-debuginfo-32bit-4.9.4_04-3.56.2
    • xen-doc-html-4.9.4_04-3.56.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • xen-libs-4.9.4_04-3.56.2
    • xen-libs-debuginfo-4.9.4_04-3.56.2
    • xen-debugsource-4.9.4_04-3.56.2
    • xen-tools-debuginfo-4.9.4_04-3.56.2
    • xen-tools-domU-4.9.4_04-3.56.2
    • xen-tools-domU-debuginfo-4.9.4_04-3.56.2
    • xen-libs-32bit-4.9.4_04-3.56.2
    • xen-4.9.4_04-3.56.2
    • xen-tools-4.9.4_04-3.56.2
    • xen-libs-debuginfo-32bit-4.9.4_04-3.56.2
    • xen-doc-html-4.9.4_04-3.56.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • xen-libs-4.9.4_04-3.56.2
    • xen-libs-debuginfo-4.9.4_04-3.56.2
    • xen-debugsource-4.9.4_04-3.56.2
    • xen-tools-debuginfo-4.9.4_04-3.56.2
    • xen-tools-domU-4.9.4_04-3.56.2
    • xen-tools-domU-debuginfo-4.9.4_04-3.56.2
    • xen-libs-32bit-4.9.4_04-3.56.2
    • xen-4.9.4_04-3.56.2
    • xen-tools-4.9.4_04-3.56.2
    • xen-libs-debuginfo-32bit-4.9.4_04-3.56.2
    • xen-doc-html-4.9.4_04-3.56.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • xen-libs-4.9.4_04-3.56.2
    • xen-libs-debuginfo-4.9.4_04-3.56.2
    • xen-debugsource-4.9.4_04-3.56.2
    • xen-tools-debuginfo-4.9.4_04-3.56.2
    • xen-tools-domU-4.9.4_04-3.56.2
    • xen-tools-domU-debuginfo-4.9.4_04-3.56.2
    • xen-libs-32bit-4.9.4_04-3.56.2
    • xen-4.9.4_04-3.56.2
    • xen-tools-4.9.4_04-3.56.2
    • xen-libs-debuginfo-32bit-4.9.4_04-3.56.2
    • xen-doc-html-4.9.4_04-3.56.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (x86_64)
    • xen-libs-4.9.4_04-3.56.2
    • xen-libs-debuginfo-4.9.4_04-3.56.2
    • xen-debugsource-4.9.4_04-3.56.2
    • xen-tools-debuginfo-4.9.4_04-3.56.2
    • xen-tools-domU-4.9.4_04-3.56.2
    • xen-tools-domU-debuginfo-4.9.4_04-3.56.2
    • xen-libs-32bit-4.9.4_04-3.56.2
    • xen-4.9.4_04-3.56.2
    • xen-tools-4.9.4_04-3.56.2
    • xen-libs-debuginfo-32bit-4.9.4_04-3.56.2
    • xen-doc-html-4.9.4_04-3.56.2
  • SUSE Enterprise Storage 5 (x86_64)
    • xen-libs-4.9.4_04-3.56.2
    • xen-libs-debuginfo-4.9.4_04-3.56.2
    • xen-debugsource-4.9.4_04-3.56.2
    • xen-tools-debuginfo-4.9.4_04-3.56.2
    • xen-tools-domU-4.9.4_04-3.56.2
    • xen-tools-domU-debuginfo-4.9.4_04-3.56.2
    • xen-libs-32bit-4.9.4_04-3.56.2
    • xen-4.9.4_04-3.56.2
    • xen-tools-4.9.4_04-3.56.2
    • xen-libs-debuginfo-32bit-4.9.4_04-3.56.2
    • xen-doc-html-4.9.4_04-3.56.2
  • SUSE CaaS Platform 3.0 (x86_64)
    • xen-libs-4.9.4_04-3.56.2
    • xen-tools-domU-4.9.4_04-3.56.2
    • xen-debugsource-4.9.4_04-3.56.2
    • xen-libs-debuginfo-4.9.4_04-3.56.2
    • xen-tools-domU-debuginfo-4.9.4_04-3.56.2

References: