SUSE-SU-2020:0334-1: important: Security update for xen
sle-updates at lists.suse.com
sle-updates at lists.suse.com
Thu Feb 6 07:14:05 MST 2020
SUSE Security Update: Security update for xen
______________________________________________________________________________
Announcement ID: SUSE-SU-2020:0334-1
Rating: important
References: #1152497 #1154448 #1154456 #1154458 #1154461
#1155945 #1157888 #1158003 #1158004 #1158005
#1158006 #1158007 #1161181
Cross-References: CVE-2018-12207 CVE-2019-11135 CVE-2019-18420
CVE-2019-18421 CVE-2019-18424 CVE-2019-18425
CVE-2019-19577 CVE-2019-19578 CVE-2019-19579
CVE-2019-19580 CVE-2019-19581 CVE-2019-19583
CVE-2020-7211
Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________
An update that fixes 13 vulnerabilities is now available.
Description:
This update for xen fixes the following issues:
- CVE-2020-7211: potential directory traversal using relative paths via
tftp server on Windows host (bsc#1161181).
- CVE-2019-19579: Device quarantine for alternate pci assignment methods
(bsc#1157888).
- CVE-2019-19581: find_next_bit() issues (bsc#1158003).
- CVE-2019-19583: VMentry failure with debug exceptions and blocked states
(bsc#1158004).
- CVE-2019-19578: Linear pagetable use / entry miscounts (bsc#1158005).
- CVE-2019-19580: Further issues with restartable PV type change
operations (bsc#1158006).
- CVE-2019-19577: dynamic height for the IOMMU pagetables (bsc#1158007).
- CVE-2019-18420: VCPUOP_initialise DoS (bsc#1154448).
- CVE-2019-18425: missing descriptor table limit checking in x86 PV
emulation (bsc#1154456).
- CVE-2019-18421: Issues with restartable PV type change operations
(bsc#1154458).
- CVE-2019-18424: passed through PCI devices may corrupt host memory after
deassignment (bsc#1154461).
- CVE-2018-12207: Machine Check Error Avoidance on Page Size Change (aka
IFU issue) (bsc#1155945).
- CVE-2019-11135: TSX Asynchronous Abort (TAA) issue (bsc#1152497).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- SUSE OpenStack Cloud 7:
zypper in -t patch SUSE-OpenStack-Cloud-7-2020-334=1
- SUSE Linux Enterprise Server for SAP 12-SP2:
zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-334=1
- SUSE Linux Enterprise Server 12-SP2-LTSS:
zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-334=1
- SUSE Linux Enterprise Server 12-SP2-BCL:
zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-334=1
Package List:
- SUSE OpenStack Cloud 7 (x86_64):
xen-4.7.6_06-43.59.1
xen-debugsource-4.7.6_06-43.59.1
xen-doc-html-4.7.6_06-43.59.1
xen-libs-32bit-4.7.6_06-43.59.1
xen-libs-4.7.6_06-43.59.1
xen-libs-debuginfo-32bit-4.7.6_06-43.59.1
xen-libs-debuginfo-4.7.6_06-43.59.1
xen-tools-4.7.6_06-43.59.1
xen-tools-debuginfo-4.7.6_06-43.59.1
xen-tools-domU-4.7.6_06-43.59.1
xen-tools-domU-debuginfo-4.7.6_06-43.59.1
- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
xen-4.7.6_06-43.59.1
xen-debugsource-4.7.6_06-43.59.1
xen-doc-html-4.7.6_06-43.59.1
xen-libs-32bit-4.7.6_06-43.59.1
xen-libs-4.7.6_06-43.59.1
xen-libs-debuginfo-32bit-4.7.6_06-43.59.1
xen-libs-debuginfo-4.7.6_06-43.59.1
xen-tools-4.7.6_06-43.59.1
xen-tools-debuginfo-4.7.6_06-43.59.1
xen-tools-domU-4.7.6_06-43.59.1
xen-tools-domU-debuginfo-4.7.6_06-43.59.1
- SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
xen-4.7.6_06-43.59.1
xen-debugsource-4.7.6_06-43.59.1
xen-doc-html-4.7.6_06-43.59.1
xen-libs-32bit-4.7.6_06-43.59.1
xen-libs-4.7.6_06-43.59.1
xen-libs-debuginfo-32bit-4.7.6_06-43.59.1
xen-libs-debuginfo-4.7.6_06-43.59.1
xen-tools-4.7.6_06-43.59.1
xen-tools-debuginfo-4.7.6_06-43.59.1
xen-tools-domU-4.7.6_06-43.59.1
xen-tools-domU-debuginfo-4.7.6_06-43.59.1
- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
xen-4.7.6_06-43.59.1
xen-debugsource-4.7.6_06-43.59.1
xen-doc-html-4.7.6_06-43.59.1
xen-libs-32bit-4.7.6_06-43.59.1
xen-libs-4.7.6_06-43.59.1
xen-libs-debuginfo-32bit-4.7.6_06-43.59.1
xen-libs-debuginfo-4.7.6_06-43.59.1
xen-tools-4.7.6_06-43.59.1
xen-tools-debuginfo-4.7.6_06-43.59.1
xen-tools-domU-4.7.6_06-43.59.1
xen-tools-domU-debuginfo-4.7.6_06-43.59.1
References:
https://www.suse.com/security/cve/CVE-2018-12207.html
https://www.suse.com/security/cve/CVE-2019-11135.html
https://www.suse.com/security/cve/CVE-2019-18420.html
https://www.suse.com/security/cve/CVE-2019-18421.html
https://www.suse.com/security/cve/CVE-2019-18424.html
https://www.suse.com/security/cve/CVE-2019-18425.html
https://www.suse.com/security/cve/CVE-2019-19577.html
https://www.suse.com/security/cve/CVE-2019-19578.html
https://www.suse.com/security/cve/CVE-2019-19579.html
https://www.suse.com/security/cve/CVE-2019-19580.html
https://www.suse.com/security/cve/CVE-2019-19581.html
https://www.suse.com/security/cve/CVE-2019-19583.html
https://www.suse.com/security/cve/CVE-2020-7211.html
https://bugzilla.suse.com/1152497
https://bugzilla.suse.com/1154448
https://bugzilla.suse.com/1154456
https://bugzilla.suse.com/1154458
https://bugzilla.suse.com/1154461
https://bugzilla.suse.com/1155945
https://bugzilla.suse.com/1157888
https://bugzilla.suse.com/1158003
https://bugzilla.suse.com/1158004
https://bugzilla.suse.com/1158005
https://bugzilla.suse.com/1158006
https://bugzilla.suse.com/1158007
https://bugzilla.suse.com/1161181
More information about the sle-updates
mailing list