-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4254
                          Security update for xen
                             14 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18425 CVE-2019-18424 CVE-2019-18423
                   CVE-2019-18422 CVE-2019-18421 CVE-2019-18420
                   CVE-2019-11135 CVE-2018-12207 

Reference:         ASB-2019.0330
                   ASB-2019.0322
                   ASB-2019.0313
                   ESB-2019.4246
                   ESB-2019.4068
                   ESB-2019.4064
                   ESB-2019.4061

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192960-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192961-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192962-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2960-1
Rating:            important
References:        #1152497 #1154448 #1154456 #1154458 #1154461 #1155945
Cross-References:  CVE-2018-12207 CVE-2019-11135 CVE-2019-18420 CVE-2019-18421
                   CVE-2019-18424 CVE-2019-18425
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for xen fixes the following issues:

  o CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a
    race condition in the Instruction Fetch Unit of the Intel CPU to cause a
    Machine Exception during Page Size Change, causing the CPU core to be
    non-functional. (bsc#1155945)
  o CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with
    Transactional Memory support could be used to facilitate sidechannel
    information leaks out of microarchitectural buffers, similar to the
    previously described "Microarchitectural Data Sampling" attack. (bsc#
    1152497).
  o CVE-2019-18425: 32-bit PV guest user mode could elevate its privileges to
    that of the guest kernel. (bsc#1154456).
  o CVE-2019-18421: A malicious PV guest administrator may have been able to
    escalate their privilege to that of the host. (bsc#1154458).
  o CVE-2019-18420: Malicious x86 PV guests may have caused a hypervisor crash,
    resulting in a Denial of Service (Dos). (bsc#1154448)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2960=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2960=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15 (x86_64):
       xen-4.10.4_06-3.25.1
       xen-debugsource-4.10.4_06-3.25.1
       xen-devel-4.10.4_06-3.25.1
       xen-tools-4.10.4_06-3.25.1
       xen-tools-debuginfo-4.10.4_06-3.25.1
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       xen-debugsource-4.10.4_06-3.25.1
       xen-libs-4.10.4_06-3.25.1
       xen-libs-debuginfo-4.10.4_06-3.25.1
       xen-tools-domU-4.10.4_06-3.25.1
       xen-tools-domU-debuginfo-4.10.4_06-3.25.1


References:

  o https://www.suse.com/security/cve/CVE-2018-12207.html
  o https://www.suse.com/security/cve/CVE-2019-11135.html
  o https://www.suse.com/security/cve/CVE-2019-18420.html
  o https://www.suse.com/security/cve/CVE-2019-18421.html
  o https://www.suse.com/security/cve/CVE-2019-18424.html
  o https://www.suse.com/security/cve/CVE-2019-18425.html
  o https://bugzilla.suse.com/1152497
  o https://bugzilla.suse.com/1154448
  o https://bugzilla.suse.com/1154456
  o https://bugzilla.suse.com/1154458
  o https://bugzilla.suse.com/1154461
  o https://bugzilla.suse.com/1155945

=============================================================================


SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2961-1
Rating:            important
References:        #1027519 #1152497 #1154448 #1154456 #1154458 #1154460
                   #1154461 #1154464 #1155945
Cross-References:  CVE-2018-12207 CVE-2019-11135 CVE-2019-18420 CVE-2019-18421
                   CVE-2019-18422 CVE-2019-18423 CVE-2019-18424 CVE-2019-18425
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves 8 vulnerabilities and has one errata is now available.

Description:

This update for xen fixes the following issues:

  o CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a
    race condition in the Instruction Fetch Unit of the Intel CPU to cause a
    Machine Exception during Page Size Change, causing the CPU core to be
    non-functional. (bsc#1155945)
  o CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with
    Transactional Memory support could be used to facilitate sidechannel
    information leaks out of microarchitectural buffers, similar to the
    previously described "Microarchitectural Data Sampling" attack. (bsc#
    1152497).
  o CVE-2019-18423: A malicious guest administrator may cause a hypervisor
    crash, resulting in a Denial of Service (DoS). (bsc#1154460).
  o CVE-2019-18422: A malicious ARM guest might contrive to arrange for
    critical Xen code to run with interrupts erroneously enabled. This could
    lead to data corruption, denial of service, or possibly even privilege
    escalation. However a precise attack technique has not been identified.
    (bsc#1154464)
  o CVE-2019-18424: An untrusted domain with access to a physical device can
    DMA into host memory, leading to privilege escalation. (bsc#1154461).
  o CVE-2019-18421: A malicious PV guest administrator may have been able to
    escalate their privilege to that of the host. (bsc#1154458).
  o CVE-2019-18425: 32-bit PV guest user mode could elevate its privileges to
    that of the guest kernel. (bsc#1154456).
  o CVE-2019-18420: Malicious x86 PV guests may have caused a hypervisor crash,
    resulting in a Denial of Service (Dos). (bsc#1154448)
  o Upstream bug fixes (bsc#1027519)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2961=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2961=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2961=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (x86_64):
       xen-4.12.1_04-3.6.1
       xen-debugsource-4.12.1_04-3.6.1
       xen-devel-4.12.1_04-3.6.1
       xen-tools-4.12.1_04-3.6.1
       xen-tools-debuginfo-4.12.1_04-3.6.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 x86_64):
       xen-debugsource-4.12.1_04-3.6.1
       xen-doc-html-4.12.1_04-3.6.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64):
       xen-4.12.1_04-3.6.1
       xen-devel-4.12.1_04-3.6.1
       xen-libs-4.12.1_04-3.6.1
       xen-libs-debuginfo-4.12.1_04-3.6.1
       xen-tools-4.12.1_04-3.6.1
       xen-tools-debuginfo-4.12.1_04-3.6.1
       xen-tools-domU-4.12.1_04-3.6.1
       xen-tools-domU-debuginfo-4.12.1_04-3.6.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       xen-libs-32bit-4.12.1_04-3.6.1
       xen-libs-32bit-debuginfo-4.12.1_04-3.6.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       xen-debugsource-4.12.1_04-3.6.1
       xen-libs-4.12.1_04-3.6.1
       xen-libs-debuginfo-4.12.1_04-3.6.1
       xen-tools-domU-4.12.1_04-3.6.1
       xen-tools-domU-debuginfo-4.12.1_04-3.6.1


References:

  o https://www.suse.com/security/cve/CVE-2018-12207.html
  o https://www.suse.com/security/cve/CVE-2019-11135.html
  o https://www.suse.com/security/cve/CVE-2019-18420.html
  o https://www.suse.com/security/cve/CVE-2019-18421.html
  o https://www.suse.com/security/cve/CVE-2019-18422.html
  o https://www.suse.com/security/cve/CVE-2019-18423.html
  o https://www.suse.com/security/cve/CVE-2019-18424.html
  o https://www.suse.com/security/cve/CVE-2019-18425.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1152497
  o https://bugzilla.suse.com/1154448
  o https://bugzilla.suse.com/1154456
  o https://bugzilla.suse.com/1154458
  o https://bugzilla.suse.com/1154460
  o https://bugzilla.suse.com/1154461
  o https://bugzilla.suse.com/1154464
  o https://bugzilla.suse.com/1155945


=============================================================================



SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2962-1
Rating:            important
References:        #1152497 #1154448 #1154456 #1154458 #1154461 #1155945
Cross-References:  CVE-2018-12207 CVE-2019-11135 CVE-2019-18420 CVE-2019-18421
                   CVE-2019-18424 CVE-2019-18425
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for xen fixes the following issues:

  o CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a
    race condition in the Instruction Fetch Unit of the Intel CPU to cause a
    Machine Exception during Page Size Change, causing the CPU core to be
    non-functional. (bsc#1155945)
  o CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with
    Transactional Memory support could be used to facilitate sidechannel
    information leaks out of microarchitectural buffers, similar to the
    previously described "Microarchitectural Data Sampling" attack. (bsc#
    1152497).
  o CVE-2019-18424: An untrusted domain with access to a physical device can
    DMA into host memory, leading to privilege escalation. (bsc#1154461).
  o CVE-2019-18421: A malicious PV guest administrator may have been able to
    escalate their privilege to that of the host. (bsc#1154458).
  o CVE-2019-18425: 32-bit PV guest user mode could elevate its privileges to
    that of the guest kernel. (bsc#1154456).
  o CVE-2019-18420: Malicious x86 PV guests may have caused a hypervisor crash,
    resulting in a Denial of Service (Dos). (bsc#1154448)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2962=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2962=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2962=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 x86_64):
       xen-debugsource-4.11.2_04-2.17.1
       xen-devel-4.11.2_04-2.17.1
  o SUSE Linux Enterprise Server 12-SP4 (x86_64):
       xen-4.11.2_04-2.17.1
       xen-debugsource-4.11.2_04-2.17.1
       xen-doc-html-4.11.2_04-2.17.1
       xen-libs-32bit-4.11.2_04-2.17.1
       xen-libs-4.11.2_04-2.17.1
       xen-libs-debuginfo-32bit-4.11.2_04-2.17.1
       xen-libs-debuginfo-4.11.2_04-2.17.1
       xen-tools-4.11.2_04-2.17.1
       xen-tools-debuginfo-4.11.2_04-2.17.1
       xen-tools-domU-4.11.2_04-2.17.1
       xen-tools-domU-debuginfo-4.11.2_04-2.17.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       xen-4.11.2_04-2.17.1
       xen-debugsource-4.11.2_04-2.17.1
       xen-libs-32bit-4.11.2_04-2.17.1
       xen-libs-4.11.2_04-2.17.1
       xen-libs-debuginfo-32bit-4.11.2_04-2.17.1
       xen-libs-debuginfo-4.11.2_04-2.17.1


References:

  o https://www.suse.com/security/cve/CVE-2018-12207.html
  o https://www.suse.com/security/cve/CVE-2019-11135.html
  o https://www.suse.com/security/cve/CVE-2019-18420.html
  o https://www.suse.com/security/cve/CVE-2019-18421.html
  o https://www.suse.com/security/cve/CVE-2019-18424.html
  o https://www.suse.com/security/cve/CVE-2019-18425.html
  o https://bugzilla.suse.com/1152497
  o https://bugzilla.suse.com/1154448
  o https://bugzilla.suse.com/1154456
  o https://bugzilla.suse.com/1154458
  o https://bugzilla.suse.com/1154461
  o https://bugzilla.suse.com/1155945

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E2vb
-----END PGP SIGNATURE-----