Security update for xen

Announcement ID: SUSE-SU-2020:14557-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-25723 ( SUSE ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
  • CVE-2020-25723 ( NVD ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
  • CVE-2020-27670 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27670 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27671 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27671 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27672 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27672 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-27674 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-27674 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2020-28368 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-28368 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves six vulnerabilities and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

  • bsc#1178963 - stack corruption from XSA-346 change (XSA-355)
  • bsc#1178935 - CVE-2020-25723: assertion failure through usb_packet_unmap() in hw/usb/hcd-ehci.c
  • bsc#1177409 - CVE-2020-27674: x86 PV guest INVLPG-like flushes may leave stale TLB entries (XSA-286)
  • bsc#1177412 - CVE-2020-27672: Race condition in Xen mapping code (XSA-345)
  • bsc#1177413 - CVE-2020-27671: undue deferral of IOMMU TLB flushes (XSA-346)
  • bsc#1177414 - CVE-2020-27670: unsafe AMD IOMMU page table updates (XSA-347)
  • bsc#1178591 - CVE-2020-28368: Intel RAPL sidechannel attack aka PLATYPUS attack aka XSA-351

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-xen-14557=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-xen-14557=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (x86_64 i586)
    • xen-tools-domU-4.4.4_46-61.58.1
    • xen-libs-4.4.4_46-61.58.1
    • xen-kmp-default-4.4.4_46_3.0.101_108.117-61.58.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (i586)
    • xen-kmp-pae-4.4.4_46_3.0.101_108.117-61.58.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (x86_64)
    • xen-4.4.4_46-61.58.1
    • xen-libs-32bit-4.4.4_46-61.58.1
    • xen-tools-4.4.4_46-61.58.1
    • xen-doc-html-4.4.4_46-61.58.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • xen-tools-domU-4.4.4_46-61.58.1
    • xen-libs-4.4.4_46-61.58.1
    • xen-kmp-default-4.4.4_46_3.0.101_108.117-61.58.1
  • SUSE Linux Enterprise Server 11 SP4 (i586)
    • xen-kmp-pae-4.4.4_46_3.0.101_108.117-61.58.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64)
    • xen-4.4.4_46-61.58.1
    • xen-libs-32bit-4.4.4_46-61.58.1
    • xen-tools-4.4.4_46-61.58.1
    • xen-doc-html-4.4.4_46-61.58.1

References: