SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1634-1
Rating:             important
References:         #1167152 #1168140 #1168142 #1168143 #1169392 
                    #1172205 
Cross-References:   CVE-2020-0543 CVE-2020-11739 CVE-2020-11740
                    CVE-2020-11741 CVE-2020-11742 CVE-2020-11743
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for xen fixes the following issues:

   - CVE-2020-0543: Fixed a side channel attack against special registers     which could have resulted in leaking of read values to cores other than
     the one which called it. This attack is known as Special Register Buffer
     Data Sampling (SRBDS) or "CrossTalk" (bsc#1172205).
   - CVE-2020-11742: Bad continuation handling in GNTTABOP_copy (bsc#1169392).
   - CVE-2020-11740, CVE-2020-11741: xen: XSA-313 multiple xenoprof issues
     (bsc#1168140).
   - CVE-2020-11739: Missing memory barriers in read-write unlock paths
     (bsc#1168142).
   - CVE-2020-11743: Bad error path in GNTTABOP_map_grant (bsc#1168143).
   - Xenstored Crashed during VM install (bsc#1167152)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1634=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1634=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1634=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      xen-4.10.4_10-3.31.1
      xen-debugsource-4.10.4_10-3.31.1
      xen-devel-4.10.4_10-3.31.1
      xen-libs-4.10.4_10-3.31.1
      xen-libs-debuginfo-4.10.4_10-3.31.1
      xen-tools-4.10.4_10-3.31.1
      xen-tools-debuginfo-4.10.4_10-3.31.1
      xen-tools-domU-4.10.4_10-3.31.1
      xen-tools-domU-debuginfo-4.10.4_10-3.31.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      xen-4.10.4_10-3.31.1
      xen-debugsource-4.10.4_10-3.31.1
      xen-devel-4.10.4_10-3.31.1
      xen-libs-4.10.4_10-3.31.1
      xen-libs-debuginfo-4.10.4_10-3.31.1
      xen-tools-4.10.4_10-3.31.1
      xen-tools-debuginfo-4.10.4_10-3.31.1
      xen-tools-domU-4.10.4_10-3.31.1
      xen-tools-domU-debuginfo-4.10.4_10-3.31.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      xen-4.10.4_10-3.31.1
      xen-debugsource-4.10.4_10-3.31.1
      xen-devel-4.10.4_10-3.31.1
      xen-libs-4.10.4_10-3.31.1
      xen-libs-debuginfo-4.10.4_10-3.31.1
      xen-tools-4.10.4_10-3.31.1
      xen-tools-debuginfo-4.10.4_10-3.31.1
      xen-tools-domU-4.10.4_10-3.31.1
      xen-tools-domU-debuginfo-4.10.4_10-3.31.1


References:

   https://www.suse.com/security/cve/CVE-2020-0543.html
   https://www.suse.com/security/cve/CVE-2020-11739.html
   https://www.suse.com/security/cve/CVE-2020-11740.html
   https://www.suse.com/security/cve/CVE-2020-11741.html
   https://www.suse.com/security/cve/CVE-2020-11742.html
   https://www.suse.com/security/cve/CVE-2020-11743.html
   https://bugzilla.suse.com/1167152
   https://bugzilla.suse.com/1168140
   https://bugzilla.suse.com/1168142
   https://bugzilla.suse.com/1168143
   https://bugzilla.suse.com/1169392
   https://bugzilla.suse.com/1172205

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1634-1 important: xen

June 17, 2020
An update that fixes 6 vulnerabilities is now available

Summary

This update for xen fixes the following issues: - CVE-2020-0543: Fixed a side channel attack against special registers which could have resulted in leaking of read values to cores other than the one which called it. This attack is known as Special Register Buffer Data Sampling (SRBDS) or "CrossTalk" (bsc#1172205). - CVE-2020-11742: Bad continuation handling in GNTTABOP_copy (bsc#1169392). - CVE-2020-11740, CVE-2020-11741: xen: XSA-313 multiple xenoprof issues (bsc#1168140). - CVE-2020-11739: Missing memory barriers in read-write unlock paths (bsc#1168142). - CVE-2020-11743: Bad error path in GNTTABOP_map_grant (bsc#1168143). - Xenstored Crashed during VM install (bsc#1167152) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1634=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1634=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1634=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (x86_64): xen-4.10.4_10-3.31.1 xen-debugsource-4.10.4_10-3.31.1 xen-devel-4.10.4_10-3.31.1 xen-libs-4.10.4_10-3.31.1 xen-libs-debuginfo-4.10.4_10-3.31.1 xen-tools-4.10.4_10-3.31.1 xen-tools-debuginfo-4.10.4_10-3.31.1 xen-tools-domU-4.10.4_10-3.31.1 xen-tools-domU-debuginfo-4.10.4_10-3.31.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64): xen-4.10.4_10-3.31.1 xen-debugsource-4.10.4_10-3.31.1 xen-devel-4.10.4_10-3.31.1 xen-libs-4.10.4_10-3.31.1 xen-libs-debuginfo-4.10.4_10-3.31.1 xen-tools-4.10.4_10-3.31.1 xen-tools-debuginfo-4.10.4_10-3.31.1 xen-tools-domU-4.10.4_10-3.31.1 xen-tools-domU-debuginfo-4.10.4_10-3.31.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64): xen-4.10.4_10-3.31.1 xen-debugsource-4.10.4_10-3.31.1 xen-devel-4.10.4_10-3.31.1 xen-libs-4.10.4_10-3.31.1 xen-libs-debuginfo-4.10.4_10-3.31.1 xen-tools-4.10.4_10-3.31.1 xen-tools-debuginfo-4.10.4_10-3.31.1 xen-tools-domU-4.10.4_10-3.31.1 xen-tools-domU-debuginfo-4.10.4_10-3.31.1

References

#1167152 #1168140 #1168142 #1168143 #1169392

#1172205

Cross- CVE-2020-0543 CVE-2020-11739 CVE-2020-11740

CVE-2020-11741 CVE-2020-11742 CVE-2020-11743

Affected Products:

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2020-0543.html

https://www.suse.com/security/cve/CVE-2020-11739.html

https://www.suse.com/security/cve/CVE-2020-11740.html

https://www.suse.com/security/cve/CVE-2020-11741.html

https://www.suse.com/security/cve/CVE-2020-11742.html

https://www.suse.com/security/cve/CVE-2020-11743.html

https://bugzilla.suse.com/1167152

https://bugzilla.suse.com/1168140

https://bugzilla.suse.com/1168142

https://bugzilla.suse.com/1168143

https://bugzilla.suse.com/1169392

https://bugzilla.suse.com/1172205

Severity
Announcement ID: SUSE-SU-2020:1634-1
Rating: important

Related News