-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1098.3
               SUSE-SU-2019:14001-1 Security update for xen
                               4 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9824 CVE-2019-6778 CVE-2018-19967
                   CVE-2018-19966 CVE-2018-19965 CVE-2018-19962
                   CVE-2018-19961 CVE-2018-19665 CVE-2018-18849
                   CVE-2018-18438 CVE-2018-17963 CVE-2018-17962
                   CVE-2018-17958 CVE-2018-10839 CVE-2017-13672

Reference:         ESB-2019.1024
                   ESB-2019.0762
                   ESB-2019.0629
                   ESB-2019.0607
                   ESB-2019.0557
                   ESB-2019.0502.3
                   ESB-2019.0496

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201914001-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-201914011-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20190825-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20190827-1.html

Comment: This bulletin contains four (4) advisories.

Revision History:  April 4 2019: Added SUSE-SU-2019:14011-1
                   April 2 2019: Removed duplicate advisory
                   April 2 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14001-1
Rating:            important
References:        #1027519 #1031382 #1123157 #1126140 #1126141 #1126192
                   #1126195 #1126196 #1126198 #1126201 #1127400 #1129623
Cross-References:  CVE-2019-6778 CVE-2019-9824
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 11-SP4
                   SUSE Linux Enterprise Server 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that solves two vulnerabilities and has 10 fixes is now available.

Description:

This update for xen fixes the following issues:
Security issues fixed:

  o Fixed multiple access violations introduced by XENMEM_exchange hypercall
    which could allow a single PV guest to leak arbitrary amounts of memory,
    leading to a denial of service (bsc#1126192).
  o Fixed an issue which could allow a malicious unprivileged guest userspace
    process to escalate its privilege to that of other userspace processes in
    the same guest and potentially thereby to that of the guest operating
    system (bsc#1126201).
  o Fixed an issue which could allow an untrusted PV domain with access to a
    physical device to DMA into its own pagetables leading to privilege
    escalation (bsc#1126195).
  o Fixed an issue which could allow a malicious or buggy x86 PV guest kernels
    can mount a Denial of Service attack affecting the whole system (bsc#
    1126196).
  o CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp
    (bsc#1123157).
  o Fixed an issue which could allow malicious PV guests may cause a host crash
    or gain access to data pertaining to other guests.Additionally, vulnerable
    configurations are likely to be unstable even in the absence of an attack
    (bsc#1126198).
  o Fixed an issue which could allow malicious 64bit PV guests to cause a host
    crash (bsc#1127400).
  o Fixed an issue which could allow malicious or buggy guests with passed
    through PCI devices to be able to escalate their privileges, crash the
    host, or access data belonging to other guests. Additionally memory leaks
    were also possible (bsc#1126140).
  o Fixed a race condition issue which could allow malicious PV guests to
    escalate their privilege to that of the hypervisor (bsc#1126141).
  o CVE-2019-9824: Fixed an information leak in SLiRP networking implementation
    which could allow a user/process to read uninitialised stack memory
    contents (bsc#1129623).


Other issues fixed:

  o Fixed an issue where VMs crashing when migrating between dom0 hosts (bsc#
    1031382).
  o Upstream bug fixes (bsc#1027519)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 11-SP4:
    zypper in -t patch sdksp4-xen-14001=1
  o SUSE Linux Enterprise Server 11-SP4:
    zypper in -t patch slessp4-xen-14001=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-xen-14001=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):
       xen-devel-4.4.4_40-61.43.2
  o SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):
       xen-kmp-default-4.4.4_40_3.0.101_108.87-61.43.2
       xen-libs-4.4.4_40-61.43.2
       xen-tools-domU-4.4.4_40-61.43.2
  o SUSE Linux Enterprise Server 11-SP4 (x86_64):
       xen-4.4.4_40-61.43.2
       xen-doc-html-4.4.4_40-61.43.2
       xen-libs-32bit-4.4.4_40-61.43.2
       xen-tools-4.4.4_40-61.43.2
  o SUSE Linux Enterprise Server 11-SP4 (i586):
       xen-kmp-pae-4.4.4_40_3.0.101_108.87-61.43.2
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):
       xen-debuginfo-4.4.4_40-61.43.2
       xen-debugsource-4.4.4_40-61.43.2


References:

  o https://www.suse.com/security/cve/CVE-2019-6778.html
  o https://www.suse.com/security/cve/CVE-2019-9824.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1031382
  o https://bugzilla.suse.com/1123157
  o https://bugzilla.suse.com/1126140
  o https://bugzilla.suse.com/1126141
  o https://bugzilla.suse.com/1126192
  o https://bugzilla.suse.com/1126195
  o https://bugzilla.suse.com/1126196
  o https://bugzilla.suse.com/1126198
  o https://bugzilla.suse.com/1126201
  o https://bugzilla.suse.com/1127400
  o https://bugzilla.suse.com/1129623
  
  
- ------------------------------------------------------------------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0827-1
Rating:            important
References:        #1027519 #1056336 #1105528 #1108940 #1110924 #1111007
                   #1111011 #1111014 #1112188 #1114423 #1114988 #1115040
                   #1115045 #1115047 #1117756 #1123157 #1126140 #1126141
                   #1126192 #1126195 #1126196 #1126198 #1126201 #1127400
                   #1129623
Cross-References:  CVE-2017-13672 CVE-2018-10839 CVE-2018-17958 CVE-2018-17962
                   CVE-2018-17963 CVE-2018-18438 CVE-2018-18849 CVE-2018-19665
                   CVE-2018-19961 CVE-2018-19962 CVE-2018-19965 CVE-2018-19966
                   CVE-2018-19967 CVE-2019-6778 CVE-2019-9824
Affected Products:
                   SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves 15 vulnerabilities and has 10 fixes is now available.

Description:

This update for xen fixes the following issues:
Security issues fixed:

  o CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp
    (bsc#1123157).
  o CVE-2017-13672: Fixed an out of bounds read access during display update
    (bsc#1056336).
  o Fixed an issue which could allow malicious or buggy guests with passed
    through PCI devices to be able to escalate their privileges, crash the
    host, or access data belonging to other guests. Additionally memory leaks
    were also possible (bsc#1126140)
  o Fixed a race condition issue which could allow malicious PV guests to
    escalate their privilege to that of the hypervisor (bsc#1126141).
  o CVE-2018-18849: Fixed an out of bounds msg buffer access which could lead
    to denial of service (bsc#1114423).
  o Fixed an issue which could allow a malicious unprivileged guest userspace
    process to escalate its privilege to that of other userspace processes in
    the same guest and potentially thereby to that of the guest operating
    system (bsc#1126201).
  o CVE-2018-17958: Fixed an integer overflow leading to a buffer overflow in
    the rtl8139 component (bsc#1111007)
  o CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the
    host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)
  o CVE-2018-19665: Fixed an integer overflow resulting in memory corruption in
    various Bluetooth functions, allowing this to crash qemu process resulting
    in Denial of Service (DoS). (bsc#1117756).
  o CVE-2019-9824: Fixed an information leak in SLiRP networking implementation
    which could allow a user/process to read uninitialised stack memory
    contents (bsc#1129623).
  o CVE-2018-19961, CVE-2018-19962: Fixed an issue related to insufficient TLB
    flushing with AMD IOMMUs, which potentially allowed a guest to escalate its
    privileges, may cause a Denial of Service (DoS) affecting the entire host,
    or may be able to access data it is not supposed to access. (XSA-275) (bsc#
    1115040)
  o CVE-2018-19966: Fixed an issue related to a previous fix for XSA-240, which
    conflicted with shadow paging and allowed a guest to cause Xen to crash,
    resulting in a Denial of Service (DoS) (XSA-280) (bsc#1115047).
  o CVE-2018-10839: Fixed an integer overflow leading to a buffer overflow in
    the ne2000 component (bsc#1110924).
  o CVE-2018-19965: Fixed an issue related to the INVPCID instruction in case
    non-canonical addresses are accessed, which may allow a guest to cause Xen
    to crash, resulting in a Denial of Service (DoS) affecting the entire host.
    (XSA-279) (bsc#1115045).
  o Fixed an issue which could allow malicious 64bit PV guests to cause a host
    crash (bsc#1127400).
  o Fixed an issue which could allow malicious PV guests may cause a host crash
    or gain access to data pertaining to other guests.Additionally, vulnerable
    configurations are likely to be unstable even in the absence of an attack
    (bsc#1126198).
  o Fixed multiple access violations introduced by XENMEM_exchange hypercall
    which could allow a single PV guest to leak arbitrary amounts of memory,
    leading to a denial of service (bsc#1126192).
  o CVE-2018-17963: Fixed an integer overflow in relation to large packet
    sizes, leading to a denial of service (DoS). (bsc#1111014).
  o Fixed an issue which could allow a malicious or buggy x86 PV guest kernels
    can mount a Denial of Service attack affecting the whole system (bsc#
    1126196).
  o Fixed an issue which could allow an untrusted PV domain with access to a
    physical device to DMA into its own pagetables leading to privilege
    escalation (bsc#1126195).
  o CVE-2018-17962: Fixed an integer overflow leading to a buffer overflow in
    the pcnet component (bsc#1111011)
  o CVE-2018-18438: Fixed an integer overflow in ccid_card_vscard_read function
    which could lead to memory corruption (bsc#1112188).


Other issues fixed:

  o Upstream bug fixes (bsc#1027519)
  o Fixed an issue where XEN SLE12-SP1 domU hangs on SLE12-SP3 HV1108940 (bsc#
    1108940).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-2019-827=1

Package List:

  o SUSE Linux Enterprise Server 12-LTSS (x86_64):
       xen-4.4.4_40-22.77.1
       xen-debugsource-4.4.4_40-22.77.1
       xen-doc-html-4.4.4_40-22.77.1
       xen-kmp-default-4.4.4_40_k3.12.61_52.146-22.77.1
       xen-kmp-default-debuginfo-4.4.4_40_k3.12.61_52.146-22.77.1
       xen-libs-32bit-4.4.4_40-22.77.1
       xen-libs-4.4.4_40-22.77.1
       xen-libs-debuginfo-32bit-4.4.4_40-22.77.1
       xen-libs-debuginfo-4.4.4_40-22.77.1
       xen-tools-4.4.4_40-22.77.1
       xen-tools-debuginfo-4.4.4_40-22.77.1
       xen-tools-domU-4.4.4_40-22.77.1
       xen-tools-domU-debuginfo-4.4.4_40-22.77.1


References:

  o https://www.suse.com/security/cve/CVE-2017-13672.html
  o https://www.suse.com/security/cve/CVE-2018-10839.html
  o https://www.suse.com/security/cve/CVE-2018-17958.html
  o https://www.suse.com/security/cve/CVE-2018-17962.html
  o https://www.suse.com/security/cve/CVE-2018-17963.html
  o https://www.suse.com/security/cve/CVE-2018-18438.html
  o https://www.suse.com/security/cve/CVE-2018-18849.html
  o https://www.suse.com/security/cve/CVE-2018-19665.html
  o https://www.suse.com/security/cve/CVE-2018-19961.html
  o https://www.suse.com/security/cve/CVE-2018-19962.html
  o https://www.suse.com/security/cve/CVE-2018-19965.html
  o https://www.suse.com/security/cve/CVE-2018-19966.html
  o https://www.suse.com/security/cve/CVE-2018-19967.html
  o https://www.suse.com/security/cve/CVE-2019-6778.html
  o https://www.suse.com/security/cve/CVE-2019-9824.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1056336
  o https://bugzilla.suse.com/1105528
  o https://bugzilla.suse.com/1108940
  o https://bugzilla.suse.com/1110924
  o https://bugzilla.suse.com/1111007
  o https://bugzilla.suse.com/1111011
  o https://bugzilla.suse.com/1111014
  o https://bugzilla.suse.com/1112188
  o https://bugzilla.suse.com/1114423
  o https://bugzilla.suse.com/1114988
  o https://bugzilla.suse.com/1115040
  o https://bugzilla.suse.com/1115045
  o https://bugzilla.suse.com/1115047
  o https://bugzilla.suse.com/1117756
  o https://bugzilla.suse.com/1123157
  o https://bugzilla.suse.com/1126140
  o https://bugzilla.suse.com/1126141
  o https://bugzilla.suse.com/1126192
  o https://bugzilla.suse.com/1126195
  o https://bugzilla.suse.com/1126196
  o https://bugzilla.suse.com/1126198
  o https://bugzilla.suse.com/1126201
  o https://bugzilla.suse.com/1127400
  o https://bugzilla.suse.com/1129623


- ------------------------------------------------------------------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0825-1
Rating:            important
References:        #1056336 #1110924 #1111007 #1111011 #1111014 #1112188
                   #1114423 #1114988 #1115040 #1115047 #1117756 #1123157
                   #1126140 #1126141 #1126192 #1126195 #1126196 #1126201
                   #1129623
Cross-References:  CVE-2017-13672 CVE-2018-10839 CVE-2018-17958 CVE-2018-17962
                   CVE-2018-17963 CVE-2018-18438 CVE-2018-18849 CVE-2018-19665
                   CVE-2018-19961 CVE-2018-19962 CVE-2018-19966 CVE-2018-19967
                   CVE-2019-6778 CVE-2019-9824
Affected Products:
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that solves 14 vulnerabilities and has 5 fixes is now available.

Description:

This update for xen fixes the following issues:
Security issues fixed:

  o CVE-2018-18849: Fixed an out of bounds memory access issue that was found
    in the LSI53C895A SCSI Host Bus Adapter emulation while writing a message
    in lsi_do_msgin. It could occur during migration if the 'msg_len' field has
    an invalid value. A user/process could use this flaw to crash the Qemu
    process resulting in DoS (bsc#1114423).
  o CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the
    host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988)
  o CVE-2018-19665: Fixed an integer overflow in Bluetooth routines allows
    memory corruption (bsc#1117756).
  o CVE-2018-18438: Fixed an integer overflow in ccid_card_vscard_read function
    which allows memory corruption (bsc#1112188).
  o CVE-2018-17962: Fixed a Buffer Overflow in pcnet_receive in hw/net/pcnet.c
    because an incorrect integer data type is used (bsc#1111011).
  o Fixed an issue which could allow a malicious unprivileged guest userspace
    process to escalate its privilege to that of other userspace processes in
    the same guest and potentially thereby to that of the guest operating
    system (bsc#1126201).
  o CVE-2018-19961 CVE-2018-19962: Fixed insufficient TLB flushing / improper
    large page mappings with AMD IOMMUs (XSA-275)(bsc#1115040).
  o CVE-2018-17963: Fixed qemu_deliver_packet_iov in net/net.c that accepts
    packet sizes greater than INT_MAX, which allows attackers to cause a denial
    of service or possibly have unspecified other impact. (bsc#1111014)
  o Fixed an issue which could allow an untrusted PV domain with access to a
    physical device to DMA into its own pagetables leading to privilege
    escalation (bsc#1126195).
  o Fixed an issue which could allow a malicious or buggy x86 PV guest kernels
    can mount a Denial of Service attack affecting the whole system (bsc#
    1126196)
  o CVE-2018-17958: Fixed a Buffer Overflow in rtl8139_do_receive in hw/net/
    rtl8139.c because an incorrect integer data type is used (bsc#1111007).
  o CVE-2018-10839: Fixed an integer overflow which could lead to a buffer
    overflow issue (bsc#1110924).
  o CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp
    (bsc#1123157).
  o CVE-2018-19966: Fixed issue introduced by XSA-240 that could have caused
    conflicts with shadow paging (XSA-280)(bsc#1115047).
  o CVE-2017-13672: Fixed an out of bounds read access during display update
    (bsc#1056336).
  o Fixed multiple access violations introduced by XENMEM_exchange hypercall
    which could allow a single PV guest to leak arbitrary amounts of memory,
    leading to a denial of service (bsc#1126192).
  o Fixed an issue which could allow malicious or buggy guests with passed
    through PCI devices to be able to escalate their privileges, crash the
    host, or access data belonging to other guests. Additionally memory leaks
    were also possible (bsc#1126140).
  o Fixed a race condition issue which could allow malicious PV guests to
    escalate their privilege to that of the hypervisor (bsc#1126141).
  o CVE-2019-9824: Fixed an information leak in SLiRP networking implementation
    which could allow a user/process to read uninitialised stack memory
    contents (bsc#1129623).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-825=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-825=1

Package List:

  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       xen-4.5.5_28-22.58.1
       xen-debugsource-4.5.5_28-22.58.1
       xen-doc-html-4.5.5_28-22.58.1
       xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1
       xen-kmp-default-debuginfo-4.5.5_28_k3.12.74_60.64.107-22.58.1
       xen-libs-32bit-4.5.5_28-22.58.1
       xen-libs-4.5.5_28-22.58.1
       xen-libs-debuginfo-32bit-4.5.5_28-22.58.1
       xen-libs-debuginfo-4.5.5_28-22.58.1
       xen-tools-4.5.5_28-22.58.1
       xen-tools-debuginfo-4.5.5_28-22.58.1
       xen-tools-domU-4.5.5_28-22.58.1
       xen-tools-domU-debuginfo-4.5.5_28-22.58.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):
       xen-4.5.5_28-22.58.1
       xen-debugsource-4.5.5_28-22.58.1
       xen-doc-html-4.5.5_28-22.58.1
       xen-kmp-default-4.5.5_28_k3.12.74_60.64.107-22.58.1
       xen-kmp-default-debuginfo-4.5.5_28_k3.12.74_60.64.107-22.58.1
       xen-libs-32bit-4.5.5_28-22.58.1
       xen-libs-4.5.5_28-22.58.1
       xen-libs-debuginfo-32bit-4.5.5_28-22.58.1
       xen-libs-debuginfo-4.5.5_28-22.58.1
       xen-tools-4.5.5_28-22.58.1
       xen-tools-debuginfo-4.5.5_28-22.58.1
       xen-tools-domU-4.5.5_28-22.58.1
       xen-tools-domU-debuginfo-4.5.5_28-22.58.1


References:

  o https://www.suse.com/security/cve/CVE-2017-13672.html
  o https://www.suse.com/security/cve/CVE-2018-10839.html
  o https://www.suse.com/security/cve/CVE-2018-17958.html
  o https://www.suse.com/security/cve/CVE-2018-17962.html
  o https://www.suse.com/security/cve/CVE-2018-17963.html
  o https://www.suse.com/security/cve/CVE-2018-18438.html
  o https://www.suse.com/security/cve/CVE-2018-18849.html
  o https://www.suse.com/security/cve/CVE-2018-19665.html
  o https://www.suse.com/security/cve/CVE-2018-19961.html
  o https://www.suse.com/security/cve/CVE-2018-19962.html
  o https://www.suse.com/security/cve/CVE-2018-19966.html
  o https://www.suse.com/security/cve/CVE-2018-19967.html
  o https://www.suse.com/security/cve/CVE-2019-6778.html
  o https://www.suse.com/security/cve/CVE-2019-9824.html
  o https://bugzilla.suse.com/1056336
  o https://bugzilla.suse.com/1110924
  o https://bugzilla.suse.com/1111007
  o https://bugzilla.suse.com/1111011
  o https://bugzilla.suse.com/1111014
  o https://bugzilla.suse.com/1112188
  o https://bugzilla.suse.com/1114423
  o https://bugzilla.suse.com/1114988
  o https://bugzilla.suse.com/1115040
  o https://bugzilla.suse.com/1115047
  o https://bugzilla.suse.com/1117756
  o https://bugzilla.suse.com/1123157
  o https://bugzilla.suse.com/1126140
  o https://bugzilla.suse.com/1126141
  o https://bugzilla.suse.com/1126192
  o https://bugzilla.suse.com/1126195
  o https://bugzilla.suse.com/1126196
  o https://bugzilla.suse.com/1126201
  o https://bugzilla.suse.com/1129623

- ------------------------------------------------------------------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14011-1
Rating:            important
References:        #1110924 #1111007 #1111011 #1111014 #1112188 #1114423
                   #1114988 #1115040 #1115045 #1115047 #1117756 #1123157
                   #1126140 #1126141 #1126192 #1126195 #1126196 #1129623
Cross-References:  CVE-2018-10839 CVE-2018-17958 CVE-2018-17962 CVE-2018-17963
                   CVE-2018-18438 CVE-2018-18849 CVE-2018-19665 CVE-2018-19961
                   CVE-2018-19962 CVE-2018-19965 CVE-2018-19966 CVE-2018-19967
                   CVE-2019-6778 CVE-2019-9824
Affected Products:
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that solves 14 vulnerabilities and has four fixes is now available.

Description:

This update for xen fixes the following issues:
Security issues fixed:

  o CVE-2018-19965: Fixed an issue related to the INVPCID instruction in case
    non-canonical addresses are accessed, which may allow a guest to cause Xen
    to crash, resulting in a Denial of Service (DoS) affecting the entire host.
    (XSA-279) (bsc#1115045)
  o CVE-2018-18849: Fixed an out of bounds memory access issue was found in the
    LSI53C895A SCSI Host Bus Adapter emulation while writing a message in
    lsi_do_msgin (bsc#1114423).
  o CVE-2018-19665: Fixed an integer overflow resulting in memory corruption in
    various Bluetooth functions, allowing this to crash qemu process resulting
    in Denial of Service (DoS). (bsc#1117756).
  o CVE-2018-18438: Fixed an integer overflow in ccid_card_vscard_read function
    which could allow memory corruption (bsc#1112188).
  o CVE-2018-17962: Fixed an integer overflow leading to a buffer overflow in
    the pcnet component (bsc#1111011)
  o CVE-2018-17963: Fixed an integer overflow in relation to large packet
    sizes, leading to a denial of service (DoS). (bsc#1111014)
  o Fixed an issue which could allow an untrusted PV domain with access to a
    physical device to DMA into its own pagetables leading to privilege
    escalation (bsc#1126195).
  o Fixed an issue which could allow a malicious or buggy x86 PV guest kernels
    can mount a Denial of Service attack affecting the whole system (bsc#
    1126196).
  o CVE-2018-17958: Fixed an integer overflow which could lead to buffer
    overflow (bsc#1111007).
  o CVE-2018-10839: Fixed an integer overflow leading to a buffer overflow in
    the ne2000 component (bsc#1110924).
  o CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() found in slirp
    (bsc#1123157).
  o CVE-2018-19966: Fixed issue introduced by XSA-240 that could have caused
    conflicts with shadow paging (XSA-280)(bsc#1115047).
  o CVE-2018-19967: Fixed HLE constructs that allowed guests to lock up the
    host, resulting in a Denial of Service (DoS). (XSA-282) (bsc#1114988).
  o Fixed multiple access violations introduced by XENMEM_exchange hypercall
    which could allow a single PV guest to leak arbitrary amounts of memory,
    leading to a denial of service (bsc#1126192).
  o Fixed an issue which could allow malicious or buggy guests with passed
    through PCI devices to be able to escalate their privileges, crash the
    host, or access data belonging to other guests. Additionally memory leaks
    were also possible (bsc#1126140).
  o Fixed a race condition issue which could allow malicious PV guests to
    escalate their privilege to that of the hypervisor (bsc#1126141).
  o CVE-2019-9824: Fixed an information leak in SLiRP networking implementation
    which could allow a user/process to read uninitialised stack memory
    contents (bsc#1129623).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-xen-14011=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-xen-14011=1

Package List:

  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       xen-kmp-default-4.2.5_21_3.0.101_0.47.106.59-45.30.1
       xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.59-45.30.1
       xen-libs-4.2.5_21-45.30.1
       xen-tools-domU-4.2.5_21-45.30.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 x86_64):
       xen-debuginfo-4.2.5_21-45.30.1
       xen-debugsource-4.2.5_21-45.30.1


References:

  o https://www.suse.com/security/cve/CVE-2018-10839.html
  o https://www.suse.com/security/cve/CVE-2018-17958.html
  o https://www.suse.com/security/cve/CVE-2018-17962.html
  o https://www.suse.com/security/cve/CVE-2018-17963.html
  o https://www.suse.com/security/cve/CVE-2018-18438.html
  o https://www.suse.com/security/cve/CVE-2018-18849.html
  o https://www.suse.com/security/cve/CVE-2018-19665.html
  o https://www.suse.com/security/cve/CVE-2018-19961.html
  o https://www.suse.com/security/cve/CVE-2018-19962.html
  o https://www.suse.com/security/cve/CVE-2018-19965.html
  o https://www.suse.com/security/cve/CVE-2018-19966.html
  o https://www.suse.com/security/cve/CVE-2018-19967.html
  o https://www.suse.com/security/cve/CVE-2019-6778.html
  o https://www.suse.com/security/cve/CVE-2019-9824.html
  o https://bugzilla.suse.com/1110924
  o https://bugzilla.suse.com/1111007
  o https://bugzilla.suse.com/1111011
  o https://bugzilla.suse.com/1111014
  o https://bugzilla.suse.com/1112188
  o https://bugzilla.suse.com/1114423
  o https://bugzilla.suse.com/1114988
  o https://bugzilla.suse.com/1115040
  o https://bugzilla.suse.com/1115045
  o https://bugzilla.suse.com/1115047
  o https://bugzilla.suse.com/1117756
  o https://bugzilla.suse.com/1123157
  o https://bugzilla.suse.com/1126140
  o https://bugzilla.suse.com/1126141
  o https://bugzilla.suse.com/1126192
  o https://bugzilla.suse.com/1126195
  o https://bugzilla.suse.com/1126196
  o https://bugzilla.suse.com/1129623

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3Dpf
-----END PGP SIGNATURE-----