Security update for xen

Announcement ID: SUSE-SU-2020:1886-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-15563 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-15565 ( SUSE ): 7.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H
  • CVE-2020-15565 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-15567 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H
  • CVE-2020-15567 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves three vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2020-15563: Fixed inverted code paths in x86 dirty VRAM tracking (bsc#1173377).
  • CVE-2020-15565: Fixed insufficient cache write-back under VT-d (bsc#1173378).
  • CVE-2020-15567: Fixed non-atomic modification of live EPT PTE (bsc#1173380).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1886=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1886=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1886=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1886=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1886=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1886=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1886=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-1886=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • xen-tools-4.9.4_08-3.66.1
    • xen-doc-html-4.9.4_08-3.66.1
    • xen-libs-debuginfo-4.9.4_08-3.66.1
    • xen-4.9.4_08-3.66.1
    • xen-tools-domU-4.9.4_08-3.66.1
    • xen-libs-4.9.4_08-3.66.1
    • xen-tools-debuginfo-4.9.4_08-3.66.1
    • xen-libs-debuginfo-32bit-4.9.4_08-3.66.1
    • xen-debugsource-4.9.4_08-3.66.1
    • xen-libs-32bit-4.9.4_08-3.66.1
    • xen-tools-domU-debuginfo-4.9.4_08-3.66.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • xen-tools-4.9.4_08-3.66.1
    • xen-doc-html-4.9.4_08-3.66.1
    • xen-libs-debuginfo-4.9.4_08-3.66.1
    • xen-4.9.4_08-3.66.1
    • xen-tools-domU-4.9.4_08-3.66.1
    • xen-libs-4.9.4_08-3.66.1
    • xen-tools-debuginfo-4.9.4_08-3.66.1
    • xen-libs-debuginfo-32bit-4.9.4_08-3.66.1
    • xen-debugsource-4.9.4_08-3.66.1
    • xen-libs-32bit-4.9.4_08-3.66.1
    • xen-tools-domU-debuginfo-4.9.4_08-3.66.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • xen-tools-4.9.4_08-3.66.1
    • xen-doc-html-4.9.4_08-3.66.1
    • xen-libs-debuginfo-4.9.4_08-3.66.1
    • xen-4.9.4_08-3.66.1
    • xen-tools-domU-4.9.4_08-3.66.1
    • xen-libs-4.9.4_08-3.66.1
    • xen-tools-debuginfo-4.9.4_08-3.66.1
    • xen-libs-debuginfo-32bit-4.9.4_08-3.66.1
    • xen-debugsource-4.9.4_08-3.66.1
    • xen-libs-32bit-4.9.4_08-3.66.1
    • xen-tools-domU-debuginfo-4.9.4_08-3.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • xen-tools-4.9.4_08-3.66.1
    • xen-doc-html-4.9.4_08-3.66.1
    • xen-libs-debuginfo-4.9.4_08-3.66.1
    • xen-4.9.4_08-3.66.1
    • xen-tools-domU-4.9.4_08-3.66.1
    • xen-libs-4.9.4_08-3.66.1
    • xen-tools-debuginfo-4.9.4_08-3.66.1
    • xen-libs-debuginfo-32bit-4.9.4_08-3.66.1
    • xen-debugsource-4.9.4_08-3.66.1
    • xen-libs-32bit-4.9.4_08-3.66.1
    • xen-tools-domU-debuginfo-4.9.4_08-3.66.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • xen-tools-4.9.4_08-3.66.1
    • xen-doc-html-4.9.4_08-3.66.1
    • xen-libs-debuginfo-4.9.4_08-3.66.1
    • xen-4.9.4_08-3.66.1
    • xen-tools-domU-4.9.4_08-3.66.1
    • xen-libs-4.9.4_08-3.66.1
    • xen-tools-debuginfo-4.9.4_08-3.66.1
    • xen-libs-debuginfo-32bit-4.9.4_08-3.66.1
    • xen-debugsource-4.9.4_08-3.66.1
    • xen-libs-32bit-4.9.4_08-3.66.1
    • xen-tools-domU-debuginfo-4.9.4_08-3.66.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • xen-tools-4.9.4_08-3.66.1
    • xen-doc-html-4.9.4_08-3.66.1
    • xen-libs-debuginfo-4.9.4_08-3.66.1
    • xen-4.9.4_08-3.66.1
    • xen-tools-domU-4.9.4_08-3.66.1
    • xen-libs-4.9.4_08-3.66.1
    • xen-tools-debuginfo-4.9.4_08-3.66.1
    • xen-libs-debuginfo-32bit-4.9.4_08-3.66.1
    • xen-debugsource-4.9.4_08-3.66.1
    • xen-libs-32bit-4.9.4_08-3.66.1
    • xen-tools-domU-debuginfo-4.9.4_08-3.66.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (x86_64)
    • xen-tools-4.9.4_08-3.66.1
    • xen-doc-html-4.9.4_08-3.66.1
    • xen-libs-debuginfo-4.9.4_08-3.66.1
    • xen-4.9.4_08-3.66.1
    • xen-tools-domU-4.9.4_08-3.66.1
    • xen-libs-4.9.4_08-3.66.1
    • xen-tools-debuginfo-4.9.4_08-3.66.1
    • xen-libs-debuginfo-32bit-4.9.4_08-3.66.1
    • xen-debugsource-4.9.4_08-3.66.1
    • xen-libs-32bit-4.9.4_08-3.66.1
    • xen-tools-domU-debuginfo-4.9.4_08-3.66.1
  • SUSE Enterprise Storage 5 (x86_64)
    • xen-tools-4.9.4_08-3.66.1
    • xen-doc-html-4.9.4_08-3.66.1
    • xen-libs-debuginfo-4.9.4_08-3.66.1
    • xen-4.9.4_08-3.66.1
    • xen-tools-domU-4.9.4_08-3.66.1
    • xen-libs-4.9.4_08-3.66.1
    • xen-tools-debuginfo-4.9.4_08-3.66.1
    • xen-libs-debuginfo-32bit-4.9.4_08-3.66.1
    • xen-debugsource-4.9.4_08-3.66.1
    • xen-libs-32bit-4.9.4_08-3.66.1
    • xen-tools-domU-debuginfo-4.9.4_08-3.66.1

References: