SUSE-SU-2020:1124-1: important: Security update for xen

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Apr 28 04:19:52 MDT 2020


   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1124-1
Rating:             important
References:         #1027519 #1134506 #1155200 #1157490 #1160932 
                    #1165206 #1167007 #1167152 #1168140 #1168142 
                    #1168143 #1169392 
Cross-References:   CVE-2020-11739 CVE-2020-11740 CVE-2020-11741
                    CVE-2020-11742 CVE-2020-11743
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has 7 fixes is
   now available.

Description:

   This update for xen fixes the following issues:

   Security issues fixed:

   - CVE-2020-11742: Bad continuation handling in GNTTABOP_copy (bsc#1169392).
   - CVE-2020-11740, CVE-2020-11741: xen: XSA-313 multiple xenoprof issues
     (bsc#1168140).
   - CVE-2020-11739: Missing memory barriers in read-write unlock paths
     (bsc#1168142).
   - CVE-2020-11743: Bad error path in GNTTABOP_map_grant (bsc#1168143).
   - arm: a CPU may speculate past the ERET instruction (bsc#1160932).

   Non-security issues fixed:

   - Xenstored Crashed during VM install (bsc#1167152)
   - DomU hang: soft lockup CPU #0 stuck under high load (bsc#1165206,
     bsc#1134506)
   - Update API compatibility versions, fixes issues for libvirt.
     (bsc#1167007, bsc#1157490)
   - aacraid blocks xen commands (bsc#1155200)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-1124=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1124=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1124=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (x86_64):

      xen-4.12.2_04-3.15.1
      xen-debugsource-4.12.2_04-3.15.1
      xen-devel-4.12.2_04-3.15.1
      xen-tools-4.12.2_04-3.15.1
      xen-tools-debuginfo-4.12.2_04-3.15.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 x86_64):

      xen-debugsource-4.12.2_04-3.15.1
      xen-doc-html-4.12.2_04-3.15.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64):

      xen-4.12.2_04-3.15.1
      xen-devel-4.12.2_04-3.15.1
      xen-libs-4.12.2_04-3.15.1
      xen-libs-debuginfo-4.12.2_04-3.15.1
      xen-tools-4.12.2_04-3.15.1
      xen-tools-debuginfo-4.12.2_04-3.15.1
      xen-tools-domU-4.12.2_04-3.15.1
      xen-tools-domU-debuginfo-4.12.2_04-3.15.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      xen-libs-32bit-4.12.2_04-3.15.1
      xen-libs-32bit-debuginfo-4.12.2_04-3.15.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      xen-debugsource-4.12.2_04-3.15.1
      xen-libs-4.12.2_04-3.15.1
      xen-libs-debuginfo-4.12.2_04-3.15.1
      xen-tools-domU-4.12.2_04-3.15.1
      xen-tools-domU-debuginfo-4.12.2_04-3.15.1


References:

   https://www.suse.com/security/cve/CVE-2020-11739.html
   https://www.suse.com/security/cve/CVE-2020-11740.html
   https://www.suse.com/security/cve/CVE-2020-11741.html
   https://www.suse.com/security/cve/CVE-2020-11742.html
   https://www.suse.com/security/cve/CVE-2020-11743.html
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1134506
   https://bugzilla.suse.com/1155200
   https://bugzilla.suse.com/1157490
   https://bugzilla.suse.com/1160932
   https://bugzilla.suse.com/1165206
   https://bugzilla.suse.com/1167007
   https://bugzilla.suse.com/1167152
   https://bugzilla.suse.com/1168140
   https://bugzilla.suse.com/1168142
   https://bugzilla.suse.com/1168143
   https://bugzilla.suse.com/1169392



More information about the sle-updates mailing list