Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.852774
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for xen (openSUSE-SU-2019:2506-1)
Summary:The remote host is missing an update for the 'xen'; package(s) announced via the openSUSE-SU-2019:2506-1 advisory.
Description:Summary:
The remote host is missing an update for the 'xen'
package(s) announced via the openSUSE-SU-2019:2506-1 advisory.

Vulnerability Insight:
This update for xen fixes the following issues:

- CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a
race condition in the Instruction Fetch Unit of the Intel CPU to cause a
Machine Exception during Page Size Change, causing the CPU core to be
non-functional. (bsc#1155945)

- CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs
with Transactional Memory support could be used to facilitate
sidechannel information leaks out of microarchitectural buffers, similar
to the previously described 'Microarchitectural Data Sampling' attack.
(bsc#1152497).

- CVE-2019-18425: 32-bit PV guest user mode could elevate its privileges
to that
of the guest kernel. (bsc#1154456).

- CVE-2019-18421: A malicious PV guest administrator may have been able to
escalate their privilege to that of the host. (bsc#1154458).

- CVE-2019-18420: Malicious x86 PV guests may have caused a hypervisor
crash, resulting in a Denial of Service (Dos). (bsc#1154448)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2506=1

Affected Software/OS:
'xen' package(s) on openSUSE Leap 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-12207
Common Vulnerability Exposure (CVE) ID: CVE-2019-11135
Common Vulnerability Exposure (CVE) ID: CVE-2019-18420
Common Vulnerability Exposure (CVE) ID: CVE-2019-18421
Common Vulnerability Exposure (CVE) ID: CVE-2019-18424
Common Vulnerability Exposure (CVE) ID: CVE-2019-18425
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.