-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1244
                SUSE-SU-2019:0921-1 Security update for xen
                               11 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9824 CVE-2019-6778 CVE-2018-19967

Reference:         ESB-2019.1165
                   ESB-2019.1098.3
                   ESB-2019.0502.3
                   ESB-2019.0496

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190921-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0921-1
Rating:            important
References:        #1026236 #1114988 #1123157 #1126140 #1126141 #1126192
                   #1126195 #1126196 #1126198 #1126201 #1127400 #1129623
Cross-References:  CVE-2018-19967 CVE-2019-6778 CVE-2019-9824
Affected Products:
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 4
______________________________________________________________________________

An update that solves three vulnerabilities and has 9 fixes is now available.

Description:

This update for xen fixes the following issues:
Security issues fixed:

  o Fixed an issue which could allow malicious PV guests may cause a host crash
    or gain access to data pertaining to other guests.Additionally, vulnerable
    configurations are likely to be unstable even in the absence of an attack
    (bsc#1126198).
  o Fixed multiple access violations introduced by XENMEM_exchange hypercall
    which could allow a single PV guest to leak arbitrary amounts of memory,
    leading to a denial of service (bsc#1126192).
  o Fixed an issue which could allow a malicious unprivileged guest userspace
    process to escalate its privilege to that of other userspace processes in
    the same guest and potentially thereby to that of the guest operating
    system (bsc#1126201).
  o Fixed an issue which could allow a malicious or buggy x86 PV guest kernels
    can mount a Denial of Service attack affecting the whole system (bsc#
    1126196).
  o Fixed an issue which could allow an untrusted PV domain with access to a
    physical device to DMA into its own pagetables leading to privilege
    escalation (bsc#1126195).
  o CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp
    (bsc#1123157).
  o Fixed an issue which could allow malicious 64bit PV guests to cause a host
    crash (bsc#1127400).
  o Fixed an issue which could allow malicious or buggy guests with passed
    through PCI devices to be able to escalate their privileges, crash the
    host, or access data belonging to other guests. Additionally memory leaks
    were also possible (bsc#1126140).
  o Fixed a race condition issue which could allow malicious PV guests to
    escalate their privilege to that of the hypervisor (bsc#1126141).
  o CVE-2019-9824: Fixed an information leak in SLiRP networking implementation
    which could allow a user/process to read uninitialised stack memory
    contents (bsc#1129623).
  o CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the
    host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)


Other issue addressed:

  o Added Xen cmdline option "suse_vtsc_tolerance" to avoid TSC emulation for
    HVM domUs (bsc#1026236).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-921=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-921=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-921=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-921=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-921=1

Package List:

  o SUSE OpenStack Cloud 7 (x86_64):
       xen-4.7.6_06-43.48.1
       xen-debugsource-4.7.6_06-43.48.1
       xen-doc-html-4.7.6_06-43.48.1
       xen-libs-32bit-4.7.6_06-43.48.1
       xen-libs-4.7.6_06-43.48.1
       xen-libs-debuginfo-32bit-4.7.6_06-43.48.1
       xen-libs-debuginfo-4.7.6_06-43.48.1
       xen-tools-4.7.6_06-43.48.1
       xen-tools-debuginfo-4.7.6_06-43.48.1
       xen-tools-domU-4.7.6_06-43.48.1
       xen-tools-domU-debuginfo-4.7.6_06-43.48.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       xen-4.7.6_06-43.48.1
       xen-debugsource-4.7.6_06-43.48.1
       xen-doc-html-4.7.6_06-43.48.1
       xen-libs-32bit-4.7.6_06-43.48.1
       xen-libs-4.7.6_06-43.48.1
       xen-libs-debuginfo-32bit-4.7.6_06-43.48.1
       xen-libs-debuginfo-4.7.6_06-43.48.1
       xen-tools-4.7.6_06-43.48.1
       xen-tools-debuginfo-4.7.6_06-43.48.1
       xen-tools-domU-4.7.6_06-43.48.1
       xen-tools-domU-debuginfo-4.7.6_06-43.48.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       xen-4.7.6_06-43.48.1
       xen-debugsource-4.7.6_06-43.48.1
       xen-doc-html-4.7.6_06-43.48.1
       xen-libs-32bit-4.7.6_06-43.48.1
       xen-libs-4.7.6_06-43.48.1
       xen-libs-debuginfo-32bit-4.7.6_06-43.48.1
       xen-libs-debuginfo-4.7.6_06-43.48.1
       xen-tools-4.7.6_06-43.48.1
       xen-tools-debuginfo-4.7.6_06-43.48.1
       xen-tools-domU-4.7.6_06-43.48.1
       xen-tools-domU-debuginfo-4.7.6_06-43.48.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       xen-4.7.6_06-43.48.1
       xen-debugsource-4.7.6_06-43.48.1
       xen-doc-html-4.7.6_06-43.48.1
       xen-libs-32bit-4.7.6_06-43.48.1
       xen-libs-4.7.6_06-43.48.1
       xen-libs-debuginfo-32bit-4.7.6_06-43.48.1
       xen-libs-debuginfo-4.7.6_06-43.48.1
       xen-tools-4.7.6_06-43.48.1
       xen-tools-debuginfo-4.7.6_06-43.48.1
       xen-tools-domU-4.7.6_06-43.48.1
       xen-tools-domU-debuginfo-4.7.6_06-43.48.1
  o SUSE Enterprise Storage 4 (x86_64):
       xen-4.7.6_06-43.48.1
       xen-debugsource-4.7.6_06-43.48.1
       xen-doc-html-4.7.6_06-43.48.1
       xen-libs-32bit-4.7.6_06-43.48.1
       xen-libs-4.7.6_06-43.48.1
       xen-libs-debuginfo-32bit-4.7.6_06-43.48.1
       xen-libs-debuginfo-4.7.6_06-43.48.1
       xen-tools-4.7.6_06-43.48.1
       xen-tools-debuginfo-4.7.6_06-43.48.1
       xen-tools-domU-4.7.6_06-43.48.1
       xen-tools-domU-debuginfo-4.7.6_06-43.48.1


References:

  o https://www.suse.com/security/cve/CVE-2018-19967.html
  o https://www.suse.com/security/cve/CVE-2019-6778.html
  o https://www.suse.com/security/cve/CVE-2019-9824.html
  o https://bugzilla.suse.com/1026236
  o https://bugzilla.suse.com/1114988
  o https://bugzilla.suse.com/1123157
  o https://bugzilla.suse.com/1126140
  o https://bugzilla.suse.com/1126141
  o https://bugzilla.suse.com/1126192
  o https://bugzilla.suse.com/1126195
  o https://bugzilla.suse.com/1126196
  o https://bugzilla.suse.com/1126198
  o https://bugzilla.suse.com/1126201
  o https://bugzilla.suse.com/1127400
  o https://bugzilla.suse.com/1129623

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXK7VZmaOgq3Tt24GAQhQHw/+MSnd6Ku6wH874uwlFppuVAmgMBmM02ZO
kj685v+yT9S1aKn/WrFWJPkASCihfGTNASSGxtNdnHK29xLxRx5jXSzQC/BIoRbc
Q5aJOscr2GTJYZbR1GsRAFCz4wxDKMaGO4KTr4t78SpgN3bq8uTRQ3Ld2JhBm0NS
9+FZkpK3yZf9+a2H4d2upQGzAmv3YoAVDe2/Fc+PKGYKQv2RulrC745Vd9Ns7+7l
RvTr6c8o85zD5p6Xbp8l9XE85YnDOdN+/Yh9ANYnzEZhv3DQSh7uE4wRqNQ4j3W0
dBGP4UoeZ+oofdsxkp4l234tzk6KnclRF54eT5EVvZ1pgBQEAYTJiGmbC7hRenyY
RYbtTbk8ghsBvLAE4ZkfIOCTU92Ye23qIKkagO9k9DciThycg9oy74xtJSGaz1kH
qRlFuMWayV/D3mPz2p8L+54KJ//i41/jUYvOQOyq6Dtg0Hw6uTHxmgmUA0Tq73K7
QINiJ9Qea+zLUqSepFVDXrLwIw/WXMc1qA6B8wZFLVWxaCc8o1P1ha5iBTxbWgDM
Gxud2levZpm5VwdvhNGBnvP4HjZ03FiLdhx7A2ay4A4F4CoXj5XAn+I1rsVeqoi4
xygDD7HQUiIXfyppoC6/i5ggIM5Hybs+QVbuYg/oNzBxJG3mK+//qYCb0KtB1SbN
+lsfUoVx8cg=
=urrs
-----END PGP SIGNATURE-----