Security update for xen

Announcement ID: SUSE-SU-2019:2783-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-12068 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-12068 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
  • CVE-2019-14378 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-14378 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15890 ( SUSE ): 5.8 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-17340 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-17340 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-17341 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-17342 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-17343 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-17344 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-17344 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-17346 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2019-17346 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-17347 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-17347 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-17348 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2019-17348 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves 11 vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2019-15890: Fixed a use-after-free in SLiRP networking implementation of QEMU emulator which could have led to Denial of Service (bsc#1149813).
  • CVE-2019-12068: Fixed an issue in lsi which could lead to an infinite loop and denial of service (bsc#1146874).
  • CVE-2019-14378: Fixed a heap buffer overflow in SLiRp networking implementation of QEMU emulator which could have led to execution of arbitrary code with privileges of the QEMU process (bsc#1143797).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2783=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-2783=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2783=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2783=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-2783=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2783=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-2783=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • xen-4.7.6_06-43.54.2
    • xen-doc-html-4.7.6_06-43.54.2
    • xen-debugsource-4.7.6_06-43.54.2
    • xen-libs-32bit-4.7.6_06-43.54.2
    • xen-tools-domU-debuginfo-4.7.6_06-43.54.2
    • xen-tools-debuginfo-4.7.6_06-43.54.2
    • xen-tools-4.7.6_06-43.54.2
    • xen-tools-domU-4.7.6_06-43.54.2
    • xen-libs-debuginfo-4.7.6_06-43.54.2
    • xen-libs-4.7.6_06-43.54.2
    • xen-libs-debuginfo-32bit-4.7.6_06-43.54.2
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • xen-4.7.6_06-43.54.2
    • xen-doc-html-4.7.6_06-43.54.2
    • xen-debugsource-4.7.6_06-43.54.2
    • xen-libs-32bit-4.7.6_06-43.54.2
    • xen-tools-domU-debuginfo-4.7.6_06-43.54.2
    • xen-tools-debuginfo-4.7.6_06-43.54.2
    • xen-tools-4.7.6_06-43.54.2
    • xen-tools-domU-4.7.6_06-43.54.2
    • xen-libs-debuginfo-4.7.6_06-43.54.2
    • xen-libs-4.7.6_06-43.54.2
    • xen-libs-debuginfo-32bit-4.7.6_06-43.54.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • xen-4.7.6_06-43.54.2
    • xen-doc-html-4.7.6_06-43.54.2
    • xen-debugsource-4.7.6_06-43.54.2
    • xen-libs-32bit-4.7.6_06-43.54.2
    • xen-tools-domU-debuginfo-4.7.6_06-43.54.2
    • xen-tools-debuginfo-4.7.6_06-43.54.2
    • xen-tools-4.7.6_06-43.54.2
    • xen-tools-domU-4.7.6_06-43.54.2
    • xen-libs-debuginfo-4.7.6_06-43.54.2
    • xen-libs-4.7.6_06-43.54.2
    • xen-libs-debuginfo-32bit-4.7.6_06-43.54.2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • xen-4.7.6_06-43.54.2
    • xen-doc-html-4.7.6_06-43.54.2
    • xen-debugsource-4.7.6_06-43.54.2
    • xen-libs-32bit-4.7.6_06-43.54.2
    • xen-tools-domU-debuginfo-4.7.6_06-43.54.2
    • xen-tools-debuginfo-4.7.6_06-43.54.2
    • xen-tools-4.7.6_06-43.54.2
    • xen-tools-domU-4.7.6_06-43.54.2
    • xen-libs-debuginfo-4.7.6_06-43.54.2
    • xen-libs-4.7.6_06-43.54.2
    • xen-libs-debuginfo-32bit-4.7.6_06-43.54.2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • xen-4.7.6_06-43.54.2
    • xen-doc-html-4.7.6_06-43.54.2
    • xen-debugsource-4.7.6_06-43.54.2
    • xen-libs-32bit-4.7.6_06-43.54.2
    • xen-tools-domU-debuginfo-4.7.6_06-43.54.2
    • xen-tools-debuginfo-4.7.6_06-43.54.2
    • xen-tools-4.7.6_06-43.54.2
    • xen-tools-domU-4.7.6_06-43.54.2
    • xen-libs-debuginfo-4.7.6_06-43.54.2
    • xen-libs-4.7.6_06-43.54.2
    • xen-libs-debuginfo-32bit-4.7.6_06-43.54.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • xen-4.7.6_06-43.54.2
    • xen-doc-html-4.7.6_06-43.54.2
    • xen-debugsource-4.7.6_06-43.54.2
    • xen-libs-32bit-4.7.6_06-43.54.2
    • xen-tools-domU-debuginfo-4.7.6_06-43.54.2
    • xen-tools-debuginfo-4.7.6_06-43.54.2
    • xen-tools-4.7.6_06-43.54.2
    • xen-tools-domU-4.7.6_06-43.54.2
    • xen-libs-debuginfo-4.7.6_06-43.54.2
    • xen-libs-4.7.6_06-43.54.2
    • xen-libs-debuginfo-32bit-4.7.6_06-43.54.2
  • SUSE Enterprise Storage 4 (x86_64)
    • xen-4.7.6_06-43.54.2
    • xen-doc-html-4.7.6_06-43.54.2
    • xen-debugsource-4.7.6_06-43.54.2
    • xen-libs-32bit-4.7.6_06-43.54.2
    • xen-tools-domU-debuginfo-4.7.6_06-43.54.2
    • xen-tools-debuginfo-4.7.6_06-43.54.2
    • xen-tools-4.7.6_06-43.54.2
    • xen-tools-domU-4.7.6_06-43.54.2
    • xen-libs-debuginfo-4.7.6_06-43.54.2
    • xen-libs-4.7.6_06-43.54.2
    • xen-libs-debuginfo-32bit-4.7.6_06-43.54.2

References: