Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.852436
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for xen (openSUSE-SU-2019:1226-1)
Zusammenfassung:The remote host is missing an update for the 'xen'; package(s) announced via the openSUSE-SU-2019:1226-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'xen'
package(s) announced via the openSUSE-SU-2019:1226-1 advisory.

Vulnerability Insight:
This update for xen fixes the following issues:

Security issues fixed:

- CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the
host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)

- CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp
(bsc#1123157).

- Fixed an issue which could allow malicious or buggy guests with passed
through PCI devices to be able to escalate their privileges, crash the
host, or access data belonging to other guests. Additionally memory
leaks were also possible (bsc#1126140).

- Fixed a race condition issue which could allow malicious PV guests to
escalate their privilege to that
of the hypervisor (bsc#1126141).

- Fixed an issue which could allow a malicious unprivileged guest
userspace process to escalate its privilege to that of other userspace
processes in the same guest and potentially thereby to that
of the guest operating system (bsc#1126201).

- CVE-2019-9824: Fixed an information leak in SLiRP networking
implementation which could allow a user/process to read uninitialised
stack memory contents (bsc#1129623).

- CVE-2018-19961 CVE-2018-19962: Fixed insufficient TLB flushing /
improper large page mappings with AMD IOMMUs (XSA-275)(bsc#1115040).

- CVE-2018-19965: Fixed denial of service issue from attempting to use
INVPCID with a non-canonical addresses (XSA-279)(bsc#1115045).

- CVE-2018-19966: Fixed issue introduced by XSA-240 that could have caused
conflicts with shadow paging (XSA-280)(bsc#1115047).

- Fixed an issue which could allow malicious PV guests may cause a host
crash or gain access to data pertaining to other guests.Additionally,
vulnerable configurations are likely to be unstable even in the absence
of an attack (bsc#1126198).

- Fixed multiple access violations introduced by XENMEM_exchange hypercall
which could allow a single PV guest to leak arbitrary amounts of memory,
leading to a denial of service (bsc#1126192).

- Fixed an issue which could allow malicious 64bit PV guests to cause a
host crash (bsc#1127400).

- Fixed an issue which could allow malicious or buggy x86 PV guest kernels
to mount a Denial of Service attack affecting the whole system
(bsc#1126197).

- Fixed an issue which could allow an untrusted PV domain with access to a
physical device to DMA into its own pagetables leading to privilege
escalation (bsc#1126195).

- Fixed an issue which could allow a malicious or buggy x86 PV guest
kernels can mount a Denial of Service attack affecting the whole system
(bsc#1126196).

Other issues addressed:

- ...

Description truncated. Please see the references for more information.

Affected Software/OS:
'xen' package(s) on openSUSE Leap 42.3.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-6778
BugTraq ID: 106758
http://www.securityfocus.com/bid/106758
Bugtraq: 20190531 [SECURITY] [DSA 4454-1] qemu security update (Google Search)
https://seclists.org/bugtraq/2019/May/76
Debian Security Information: DSA-4454 (Google Search)
https://www.debian.org/security/2019/dsa-4454
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJMTVGDLA654HNCDGLCUEIP36SNJEKK7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/
[Qemu-devel][PULL 65/65] 20190114 slirp: check data length while emulating ident
https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg03132.html
[oss-security] 20190124 CVE-2019-6778 QEMU: slirp: heap buffer overflow in tcp_emu()
http://www.openwall.com/lists/oss-security/2019/01/24/5
RedHat Security Advisories: RHSA-2019:1883
https://access.redhat.com/errata/RHSA-2019:1883
RedHat Security Advisories: RHSA-2019:1968
https://access.redhat.com/errata/RHSA-2019:1968
RedHat Security Advisories: RHSA-2019:2425
https://access.redhat.com/errata/RHSA-2019:2425
RedHat Security Advisories: RHSA-2019:2892
https://access.redhat.com/errata/RHSA-2019:2892
SuSE Security Announcement: SUSE-SA-2019:0254-1 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00073.html
SuSE Security Announcement: openSUSE-SU-2019:1074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00042.html
SuSE Security Announcement: openSUSE-SU-2019:1226 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html
SuSE Security Announcement: openSUSE-SU-2019:2044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00001.html
SuSE Security Announcement: openSUSE-SU-2020:0468 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html
https://usn.ubuntu.com/3923-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9824
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVDHJB2QKXNDU7OFXIHIL5O5VN5QCSZL/
https://lists.gnu.org/archive/html/qemu-devel/2019-03/msg00400.html
RedHat Security Advisories: RHSA-2019:1650
https://access.redhat.com/errata/RHSA-2019:1650
RedHat Security Advisories: RHSA-2019:2078
https://access.redhat.com/errata/RHSA-2019:2078
RedHat Security Advisories: RHSA-2019:2553
https://access.redhat.com/errata/RHSA-2019:2553
RedHat Security Advisories: RHSA-2019:3345
https://access.redhat.com/errata/RHSA-2019:3345
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.