Lucene search

K
suseSuseOPENSUSE-SU-2020:0011-1
HistoryJan 14, 2020 - 12:00 a.m.

Security update for xen (important)

2020-01-1400:00:00
lists.opensuse.org
51

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

An update that contains security fixes can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2019-19581: Fixed a potential out of bounds on 32-bit Arm
    (bsc#1158003 XSA-307).
  • CVE-2019-19582: Fixed a potential infinite loop when x86 accesses to
    bitmaps with a compile time known size of 64 (bsc#1158003 XSA-307).
  • CVE-2019-19583: Fixed improper checks which could have allowed HVM/PVH
    guest userspace code to crash the guest,leading to a guest denial of
    service (bsc#1158004 XSA-308).
  • CVE-2019-19578: Fixed an issue where a malicious or buggy PV guest could
    have caused hypervisor crash resulting in denial of service affecting
    the entire host (bsc#1158005 XSA-309).
  • CVE-2019-19580: Fixed a privilege escalation where a malicious PV guest
    administrator could have been able to escalate their privilege to that
    of the host (bsc#1158006 XSA-310).
  • CVE-2019-19577: Fixed an issue where a malicious guest administrator
    could have caused Xen to access data structures while they are being
    modified leading to a crash (bsc#1158007 XSA-311).
  • CVE-2019-19579: Fixed a privilege escaltion where an untrusted domain
    with access to a physical device can DMA into host memory (bsc#1157888
    XSA-306).
  • Fixed an issue where PCI passthrough failed on AMD machine xen host
    (bsc#1157047).

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-11=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1i586< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.i586.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C