Security update for xen

Announcement ID: SUSE-SU-2020:14578-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-29130 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-29130 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-29480 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2020-29480 ( NVD ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-29481 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-29481 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-29483 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29483 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29484 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29484 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29566 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29566 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-29570 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29570 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-29571 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29571 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves eight vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2020-29480: Fixed an issue which could have allowed leak of non-sensitive data to administrator guests (bsc#117949 XSA-115).
  • CVE-2020-29481: Fixed an issue which could have allowd to new domains to inherit existing node permissions (bsc#1179498 XSA-322).
  • CVE-2020-29483: Fixed an issue where guests could disturb domain cleanup (bsc#1179502 XSA-325).
  • CVE-2020-29484: Fixed an issue where guests could crash xenstored via watchs (bsc#1179501 XSA-324).
  • CVE-2020-29566: Fixed an undue recursion in x86 HVM context switch code (bsc#1179506 XSA-348).
  • CVE-2020-29570: Fixed an issue where FIFO event channels control block related ordering (bsc#1179514 XSA-358).
  • CVE-2020-29571: Fixed an issue where FIFO event channels control structure ordering (bsc#1179516 XSA-359).
  • CVE-2020-29130: Fixed an out-of-bounds access while processing ARP packets (bsc#1179477).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-xen-14578=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-xen-14578=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (x86_64 i586)
    • xen-tools-domU-4.4.4_48-61.61.1
    • xen-libs-4.4.4_48-61.61.1
    • xen-kmp-default-4.4.4_48_3.0.101_108.117-61.61.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (i586)
    • xen-kmp-pae-4.4.4_48_3.0.101_108.117-61.61.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (x86_64)
    • xen-4.4.4_48-61.61.1
    • xen-doc-html-4.4.4_48-61.61.1
    • xen-tools-4.4.4_48-61.61.1
    • xen-libs-32bit-4.4.4_48-61.61.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • xen-tools-domU-4.4.4_48-61.61.1
    • xen-libs-4.4.4_48-61.61.1
    • xen-kmp-default-4.4.4_48_3.0.101_108.117-61.61.1
  • SUSE Linux Enterprise Server 11 SP4 (i586)
    • xen-kmp-pae-4.4.4_48_3.0.101_108.117-61.61.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64)
    • xen-4.4.4_48-61.61.1
    • xen-doc-html-4.4.4_48-61.61.1
    • xen-tools-4.4.4_48-61.61.1
    • xen-libs-32bit-4.4.4_48-61.61.1

References: