Security update for xen

Announcement ID: SUSE-SU-2020:14444-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-12207 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12207 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-11135 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11135 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-18420 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-18420 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-18421 ( SUSE ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-18421 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-18424 ( SUSE ): 7.6 CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-18424 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-18425 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-18425 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-19577 ( SUSE ): 7.2 CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-19577 ( NVD ): 7.2 CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-19578 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-19578 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-19579 ( SUSE ): 6.9 CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2019-19579 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-19580 ( NVD ): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-19583 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-11740 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-11741 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-11742 ( SUSE ): 4.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
  • CVE-2020-11742 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-7211 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-7211 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-8608 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
  • CVE-2020-8608 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Affected Products:
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves 16 vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

  • bsc#1174543 - secure boot related fixes
  • bsc#1163019 - CVE-2020-8608: potential OOB access due to unsafe snprintf() usages
  • bsc#1169392 - CVE-2020-11742: Bad continuation handling in GNTTABOP_copy
  • bsc#1168140 - CVE-2020-11740, CVE-2020-11741: multiple xenoprof issues
  • bsc#1161181 - CVE-2020-7211: potential directory traversal using relative paths via tftp server on Windows host
  • bsc#1157888 - CVE-2019-19579: Device quarantine for alternate pci assignment methods
  • bsc#1158004 - CVE-2019-19583: VMX: VMentry failure with debug exceptions and blocked states
  • bsc#1158005 - CVE-2019-19578: Linear pagetable use / entry miscounts
  • bsc#1158006 - CVE-2019-19580: Further issues with restartable PV type change operations
  • bsc#1158007 - CVE-2019-19577: dynamic height for the IOMMU pagetables
  • bsc#1154448 - CVE-2019-18420: VCPUOP_initialise DoS
  • bsc#1154456 - CVE-2019-18425: missing descriptor table limit checking in x86 PV emulation
  • bsc#1154458 - CVE-2019-18421: Issues with restartable PV type change operations
  • bsc#1154461 - CVE-2019-18424: passed through PCI devices may corrupt host memory after deassignment
  • bsc#1155945 - CVE-2018-12207: Machine Check Error Avoidance on Page Size Change (aka IFU issue)
  • bsc#1152497 - CVE-2019-11135: TSX Asynchronous Abort (TAA) issue

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-xen-14444=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-xen-14444=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (x86_64 i586)
    • xen-kmp-default-4.4.4_42_3.0.101_108.114-61.52.1
    • xen-libs-4.4.4_42-61.52.1
    • xen-tools-domU-4.4.4_42-61.52.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (i586)
    • xen-kmp-pae-4.4.4_42_3.0.101_108.114-61.52.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (x86_64)
    • xen-doc-html-4.4.4_42-61.52.1
    • xen-tools-4.4.4_42-61.52.1
    • xen-4.4.4_42-61.52.1
    • xen-libs-32bit-4.4.4_42-61.52.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • xen-kmp-default-4.4.4_42_3.0.101_108.114-61.52.1
    • xen-libs-4.4.4_42-61.52.1
    • xen-tools-domU-4.4.4_42-61.52.1
  • SUSE Linux Enterprise Server 11 SP4 (i586)
    • xen-kmp-pae-4.4.4_42_3.0.101_108.114-61.52.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64)
    • xen-doc-html-4.4.4_42-61.52.1
    • xen-tools-4.4.4_42-61.52.1
    • xen-4.4.4_42-61.52.1
    • xen-libs-32bit-4.4.4_42-61.52.1

References: