Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2019.3296.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2019:3296-1)
Summary:The remote host is missing an update for the 'xen' package(s) announced via the SUSE-SU-2019:3296-1 advisory.
Description:Summary:
The remote host is missing an update for the 'xen' package(s) announced via the SUSE-SU-2019:3296-1 advisory.

Vulnerability Insight:
This update for xen fixes the following issues:
CVE-2019-19581: Fixed a potential out of bounds on 32-bit Arm
(bsc#1158003 XSA-307).

CVE-2019-19582: Fixed a potential infinite loop when x86 accesses to
bitmaps with a compile time known size of 64 (bsc#1158003 XSA-307).

CVE-2019-19583: Fixed improper checks which could have allowed HVM/PVH
guest userspace code to crash the guest,leading to a guest denial of
service (bsc#1158004 XSA-308).

CVE-2019-19578: Fixed an issue where a malicious or buggy PV guest could
have caused hypervisor crash resulting in denial of service affecting
the entire host (bsc#1158005 XSA-309).

CVE-2019-19580: Fixed a privilege escalation where a malicious PV guest
administrator could have been able to escalate their privilege to that
of the host (bsc#1158006 XSA-310).

CVE-2019-19577: Fixed an issue where a malicious guest administrator
could have caused Xen to access data structures while they are being
modified leading to a crash (bsc#1158007 XSA-311).

Affected Software/OS:
'xen' package(s) on SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-19577
Common Vulnerability Exposure (CVE) ID: CVE-2019-19578
Common Vulnerability Exposure (CVE) ID: CVE-2019-19580
Common Vulnerability Exposure (CVE) ID: CVE-2019-19581
Common Vulnerability Exposure (CVE) ID: CVE-2019-19582
Common Vulnerability Exposure (CVE) ID: CVE-2019-19583
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.