Security update for xen

Announcement ID: SUSE-SU-2020:3414-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-28368 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-28368 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability, contains one feature and has two security fixes can now be installed.

Description:

This update for xen fixes the following issues:

Security issue fixed:

  • CVE-2020-28368: Fixed the Intel RAPL sidechannel attack, aka PLATYPUS attack, aka XSA-351 (bsc#1178591).

Non-security issues fixed:

  • Updated to Xen 4.12.4 bug fix release (bsc#1027519).
  • Fixed a panic during MSI cleanup on AMD hardware (bsc#1027519).
  • Adjusted help for --max_iters, default is 5 (bsc#1177950).
  • Improved performance of live migration to get more throughput on 10Gbs+ connections (jsc#SLE-16899).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3414=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3414=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3414=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3414=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 x86_64)
    • xen-debugsource-4.12.4_02-3.30.1
    • xen-devel-4.12.4_02-3.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • xen-4.12.4_02-3.30.1
    • xen-doc-html-4.12.4_02-3.30.1
    • xen-libs-debuginfo-32bit-4.12.4_02-3.30.1
    • xen-tools-debuginfo-4.12.4_02-3.30.1
    • xen-tools-domU-4.12.4_02-3.30.1
    • xen-libs-debuginfo-4.12.4_02-3.30.1
    • xen-tools-domU-debuginfo-4.12.4_02-3.30.1
    • xen-libs-32bit-4.12.4_02-3.30.1
    • xen-libs-4.12.4_02-3.30.1
    • xen-tools-4.12.4_02-3.30.1
    • xen-debugsource-4.12.4_02-3.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • xen-4.12.4_02-3.30.1
    • xen-doc-html-4.12.4_02-3.30.1
    • xen-libs-debuginfo-32bit-4.12.4_02-3.30.1
    • xen-tools-debuginfo-4.12.4_02-3.30.1
    • xen-tools-domU-4.12.4_02-3.30.1
    • xen-libs-debuginfo-4.12.4_02-3.30.1
    • xen-tools-domU-debuginfo-4.12.4_02-3.30.1
    • xen-libs-32bit-4.12.4_02-3.30.1
    • xen-libs-4.12.4_02-3.30.1
    • xen-tools-4.12.4_02-3.30.1
    • xen-debugsource-4.12.4_02-3.30.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • xen-4.12.4_02-3.30.1
    • xen-doc-html-4.12.4_02-3.30.1
    • xen-libs-debuginfo-32bit-4.12.4_02-3.30.1
    • xen-tools-debuginfo-4.12.4_02-3.30.1
    • xen-tools-domU-4.12.4_02-3.30.1
    • xen-libs-debuginfo-4.12.4_02-3.30.1
    • xen-tools-domU-debuginfo-4.12.4_02-3.30.1
    • xen-libs-32bit-4.12.4_02-3.30.1
    • xen-libs-4.12.4_02-3.30.1
    • xen-tools-4.12.4_02-3.30.1
    • xen-debugsource-4.12.4_02-3.30.1

References: