Security update for xen

Announcement ID: SUSE-SU-2020:2141-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-8608 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
  • CVE-2020-8608 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

  • bsc#1174543 - secure boot related fixes
  • bsc#1163019 - CVE-2020-8608: Potential OOB access due to unsafe snprintf() usages

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2141=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2141=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2141=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2020-2141=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2141=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • xen-tools-domU-4.11.4_06-2.33.1
    • xen-debugsource-4.11.4_06-2.33.1
    • xen-tools-debuginfo-4.11.4_06-2.33.1
    • xen-tools-domU-debuginfo-4.11.4_06-2.33.1
    • xen-libs-debuginfo-4.11.4_06-2.33.1
    • xen-tools-4.11.4_06-2.33.1
    • xen-libs-32bit-4.11.4_06-2.33.1
    • xen-libs-debuginfo-32bit-4.11.4_06-2.33.1
    • xen-4.11.4_06-2.33.1
    • xen-doc-html-4.11.4_06-2.33.1
    • xen-libs-4.11.4_06-2.33.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • xen-tools-domU-4.11.4_06-2.33.1
    • xen-debugsource-4.11.4_06-2.33.1
    • xen-tools-debuginfo-4.11.4_06-2.33.1
    • xen-tools-domU-debuginfo-4.11.4_06-2.33.1
    • xen-libs-debuginfo-4.11.4_06-2.33.1
    • xen-tools-4.11.4_06-2.33.1
    • xen-libs-32bit-4.11.4_06-2.33.1
    • xen-libs-debuginfo-32bit-4.11.4_06-2.33.1
    • xen-4.11.4_06-2.33.1
    • xen-doc-html-4.11.4_06-2.33.1
    • xen-libs-4.11.4_06-2.33.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • xen-tools-domU-4.11.4_06-2.33.1
    • xen-debugsource-4.11.4_06-2.33.1
    • xen-tools-debuginfo-4.11.4_06-2.33.1
    • xen-tools-domU-debuginfo-4.11.4_06-2.33.1
    • xen-libs-debuginfo-4.11.4_06-2.33.1
    • xen-tools-4.11.4_06-2.33.1
    • xen-libs-32bit-4.11.4_06-2.33.1
    • xen-libs-debuginfo-32bit-4.11.4_06-2.33.1
    • xen-4.11.4_06-2.33.1
    • xen-doc-html-4.11.4_06-2.33.1
    • xen-libs-4.11.4_06-2.33.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • xen-tools-domU-4.11.4_06-2.33.1
    • xen-debugsource-4.11.4_06-2.33.1
    • xen-tools-debuginfo-4.11.4_06-2.33.1
    • xen-tools-domU-debuginfo-4.11.4_06-2.33.1
    • xen-libs-debuginfo-4.11.4_06-2.33.1
    • xen-tools-4.11.4_06-2.33.1
    • xen-libs-32bit-4.11.4_06-2.33.1
    • xen-libs-debuginfo-32bit-4.11.4_06-2.33.1
    • xen-4.11.4_06-2.33.1
    • xen-doc-html-4.11.4_06-2.33.1
    • xen-libs-4.11.4_06-2.33.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (x86_64)
    • xen-tools-domU-4.11.4_06-2.33.1
    • xen-debugsource-4.11.4_06-2.33.1
    • xen-tools-debuginfo-4.11.4_06-2.33.1
    • xen-tools-domU-debuginfo-4.11.4_06-2.33.1
    • xen-libs-debuginfo-4.11.4_06-2.33.1
    • xen-tools-4.11.4_06-2.33.1
    • xen-libs-32bit-4.11.4_06-2.33.1
    • xen-libs-debuginfo-32bit-4.11.4_06-2.33.1
    • xen-4.11.4_06-2.33.1
    • xen-doc-html-4.11.4_06-2.33.1
    • xen-libs-4.11.4_06-2.33.1

References: