SUSE-SU-2019:14011-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:14011-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:14011-1
Related
Published
2019-04-03T09:06:19Z
Modified
2019-04-03T09:06:19Z
Summary
Security update for xen
Details

This update for xen fixes the following issues:

Security issues fixed:

  • CVE-2018-19965: Fixed an issue related to the INVPCID instruction in case non-canonical addresses are accessed, which may allow a guest to cause Xen to crash, resulting in a Denial of Service (DoS) affecting the entire host. (XSA-279) (bsc#1115045)
  • CVE-2018-18849: Fixed an out of bounds memory access issue was found in the LSI53C895A SCSI Host Bus Adapter emulation while writing a message in lsidomsgin (bsc#1114423).
  • CVE-2018-19665: Fixed an integer overflow resulting in memory corruption in various Bluetooth functions, allowing this to crash qemu process resulting in Denial of Service (DoS). (bsc#1117756).
  • CVE-2018-18438: Fixed an integer overflow in ccidcardvscard_read function which could allow memory corruption (bsc#1112188).
  • CVE-2018-17962: Fixed an integer overflow leading to a buffer overflow in the pcnet component (bsc#1111011)
  • CVE-2018-17963: Fixed an integer overflow in relation to large packet sizes, leading to a denial of service (DoS). (bsc#1111014)
  • Fixed an issue which could allow an untrusted PV domain with access to a physical device to DMA into its own pagetables leading to privilege escalation (bsc#1126195).
  • Fixed an issue which could allow a malicious or buggy x86 PV guest kernels can mount a Denial of Service attack affecting the whole system (bsc#1126196).
  • CVE-2018-17958: Fixed an integer overflow which could lead to buffer overflow (bsc#1111007).
  • CVE-2018-10839: Fixed an integer overflow leading to a buffer overflow in the ne2000 component (bsc#1110924).
  • CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp (bsc#1123157).
  • CVE-2018-19966: Fixed issue introduced by XSA-240 that could have caused conflicts with shadow paging (XSA-280)(bsc#1115047).
  • CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988).
  • Fixed multiple access violations introduced by XENMEM_exchange hypercall which could allow a single PV guest to leak arbitrary amounts of memory, leading to a denial of service (bsc#1126192).
  • Fixed an issue which could allow malicious or buggy guests with passed through PCI devices to be able to escalate their privileges, crash the host, or access data belonging to other guests. Additionally memory leaks were also possible (bsc#1126140).
  • Fixed a race condition issue which could allow malicious PV guests to escalate their privilege to that of the hypervisor (bsc#1126141).
  • CVE-2019-9824: Fixed an information leak in SLiRP networking implementation which could allow a user/process to read uninitialised stack memory contents (bsc#1129623).
References

Affected packages

SUSE:Linux Enterprise Point of Sale 11 SP3 / xen

Package

Name
xen
Purl
purl:rpm/suse/xen&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.2.5_21-45.30.1

Ecosystem specific

{
    "binaries": [
        {
            "xen-libs": "4.2.5_21-45.30.1",
            "xen-kmp-pae": "4.2.5_21_3.0.101_0.47.106.59-45.30.1",
            "xen-tools-domU": "4.2.5_21-45.30.1",
            "xen-kmp-default": "4.2.5_21_3.0.101_0.47.106.59-45.30.1"
        }
    ]
}