SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2960-1
Rating:             important
References:         #1152497 #1154448 #1154456 #1154458 #1154461 
                    #1155945 
Cross-References:   CVE-2018-12207 CVE-2019-11135 CVE-2019-18420
                    CVE-2019-18421 CVE-2019-18424 CVE-2019-18425
                   
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for xen fixes the following issues:

   - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a
     race condition in the Instruction Fetch Unit of the Intel CPU to cause a
     Machine Exception during Page Size Change, causing the CPU core to be
     non-functional. (bsc#1155945)
   - CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs
     with Transactional Memory support could be used to facilitate
     sidechannel information leaks out of microarchitectural buffers, similar
     to the previously described "Microarchitectural Data Sampling" attack.
     (bsc#1152497).
   - CVE-2019-18425: 32-bit PV guest user mode could elevate its privileges
     to that
     of the guest kernel. (bsc#1154456).
   - CVE-2019-18421: A malicious PV guest administrator may have been able to
     escalate their privilege to that of the host. (bsc#1154458).
   - CVE-2019-18420: Malicious x86 PV guests may have caused a hypervisor
     crash, resulting in a Denial of Service (Dos). (bsc#1154448)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2960=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2960=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15 (x86_64):

      xen-4.10.4_06-3.25.1
      xen-debugsource-4.10.4_06-3.25.1
      xen-devel-4.10.4_06-3.25.1
      xen-tools-4.10.4_06-3.25.1
      xen-tools-debuginfo-4.10.4_06-3.25.1

   - SUSE Linux Enterprise Module for Basesystem 15 (x86_64):

      xen-debugsource-4.10.4_06-3.25.1
      xen-libs-4.10.4_06-3.25.1
      xen-libs-debuginfo-4.10.4_06-3.25.1
      xen-tools-domU-4.10.4_06-3.25.1
      xen-tools-domU-debuginfo-4.10.4_06-3.25.1


References:

   https://www.suse.com/security/cve/CVE-2018-12207.html
   https://www.suse.com/security/cve/CVE-2019-11135.html
   https://www.suse.com/security/cve/CVE-2019-18420.html
   https://www.suse.com/security/cve/CVE-2019-18421.html
   https://www.suse.com/security/cve/CVE-2019-18424.html
   https://www.suse.com/security/cve/CVE-2019-18425.html
   https://bugzilla.suse.com/1152497
   https://bugzilla.suse.com/1154448
   https://bugzilla.suse.com/1154456
   https://bugzilla.suse.com/1154458
   https://bugzilla.suse.com/1154461
   https://bugzilla.suse.com/1155945

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2960-1 important: xen

November 12, 2019
An update that fixes 6 vulnerabilities is now available

Summary

This update for xen fixes the following issues: - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception during Page Size Change, causing the CPU core to be non-functional. (bsc#1155945) - CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with Transactional Memory support could be used to facilitate sidechannel information leaks out of microarchitectural buffers, similar to the previously described "Microarchitectural Data Sampling" attack. (bsc#1152497). - CVE-2019-18425: 32-bit PV guest user mode could elevate its privileges to that of the guest kernel. (bsc#1154456). - CVE-2019-18421: A malicious PV guest administrator may have been able to escalate their privilege to that of the host. (bsc#1154458). - CVE-2019-18420: Malicious x86 PV guests may have caused a hypervisor crash, resulting in a Denial of Service (Dos). (bsc#1154448) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Server Applications 15: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2960=1 - SUSE Linux Enterprise Module for Basesystem 15: zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2960=1 Package List: - SUSE Linux Enterprise Module for Server Applications 15 (x86_64): xen-4.10.4_06-3.25.1 xen-debugsource-4.10.4_06-3.25.1 xen-devel-4.10.4_06-3.25.1 xen-tools-4.10.4_06-3.25.1 xen-tools-debuginfo-4.10.4_06-3.25.1 - SUSE Linux Enterprise Module for Basesystem 15 (x86_64): xen-debugsource-4.10.4_06-3.25.1 xen-libs-4.10.4_06-3.25.1 xen-libs-debuginfo-4.10.4_06-3.25.1 xen-tools-domU-4.10.4_06-3.25.1 xen-tools-domU-debuginfo-4.10.4_06-3.25.1

References

#1152497 #1154448 #1154456 #1154458 #1154461

#1155945

Cross- CVE-2018-12207 CVE-2019-11135 CVE-2019-18420

CVE-2019-18421 CVE-2019-18424 CVE-2019-18425

Affected Products:

SUSE Linux Enterprise Module for Server Applications 15

SUSE Linux Enterprise Module for Basesystem 15

https://www.suse.com/security/cve/CVE-2018-12207.html

https://www.suse.com/security/cve/CVE-2019-11135.html

https://www.suse.com/security/cve/CVE-2019-18420.html

https://www.suse.com/security/cve/CVE-2019-18421.html

https://www.suse.com/security/cve/CVE-2019-18424.html

https://www.suse.com/security/cve/CVE-2019-18425.html

https://bugzilla.suse.com/1152497

https://bugzilla.suse.com/1154448

https://bugzilla.suse.com/1154456

https://bugzilla.suse.com/1154458

https://bugzilla.suse.com/1154461

https://bugzilla.suse.com/1155945

Severity
Announcement ID: SUSE-SU-2019:2960-1
Rating: important

Related News