SUSE-SU-2020:14444-1: important: Security update for xen

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Aug 4 13:39:14 MDT 2020


   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:14444-1
Rating:             important
References:         #1152497 #1154448 #1154456 #1154458 #1154461 
                    #1155945 #1157888 #1158004 #1158005 #1158006 
                    #1158007 #1161181 #1163019 #1168140 #1169392 
                    #1174543 
Cross-References:   CVE-2018-12207 CVE-2019-11135 CVE-2019-18420
                    CVE-2019-18421 CVE-2019-18424 CVE-2019-18425
                    CVE-2019-19577 CVE-2019-19578 CVE-2019-19579
                    CVE-2019-19580 CVE-2019-19583 CVE-2020-11740
                    CVE-2020-11741 CVE-2020-11742 CVE-2020-7211
                    CVE-2020-8608
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes 16 vulnerabilities is now available.

Description:

   This update for xen fixes the following issues:

   - bsc#1174543 - secure boot related fixes
   - bsc#1163019 - CVE-2020-8608: potential OOB access due to unsafe
     snprintf() usages
   - bsc#1169392 - CVE-2020-11742: Bad continuation handling in GNTTABOP_copy
   - bsc#1168140 - CVE-2020-11740, CVE-2020-11741: multiple xenoprof issues
   - bsc#1161181 - CVE-2020-7211: potential directory traversal using
     relative paths via tftp server on Windows host
   - bsc#1157888 - CVE-2019-19579: Device quarantine for alternate pci
     assignment methods
   - bsc#1158004 - CVE-2019-19583: VMX: VMentry failure with debug exceptions
     and blocked states
   - bsc#1158005 - CVE-2019-19578: Linear pagetable use / entry miscounts
   - bsc#1158006 - CVE-2019-19580: Further issues with restartable PV type
     change operations
   - bsc#1158007 - CVE-2019-19577: dynamic height for the IOMMU pagetables
   - bsc#1154448 - CVE-2019-18420: VCPUOP_initialise DoS
   - bsc#1154456 - CVE-2019-18425: missing descriptor table limit checking in
     x86 PV emulation
   - bsc#1154458 - CVE-2019-18421: Issues with restartable PV type change
     operations
   - bsc#1154461 - CVE-2019-18424: passed through PCI devices may corrupt
     host memory after deassignment
   - bsc#1155945 - CVE-2018-12207: Machine Check Error Avoidance on Page Size
     Change (aka IFU issue)
   - bsc#1152497 - CVE-2019-11135: TSX Asynchronous Abort (TAA) issue


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-xen-14444=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-xen-14444=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 x86_64):

      xen-kmp-default-4.4.4_42_3.0.101_108.114-61.52.1
      xen-libs-4.4.4_42-61.52.1
      xen-tools-domU-4.4.4_42-61.52.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (x86_64):

      xen-4.4.4_42-61.52.1
      xen-doc-html-4.4.4_42-61.52.1
      xen-libs-32bit-4.4.4_42-61.52.1
      xen-tools-4.4.4_42-61.52.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586):

      xen-kmp-pae-4.4.4_42_3.0.101_108.114-61.52.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      xen-debuginfo-4.4.4_42-61.52.1
      xen-debugsource-4.4.4_42-61.52.1


References:

   https://www.suse.com/security/cve/CVE-2018-12207.html
   https://www.suse.com/security/cve/CVE-2019-11135.html
   https://www.suse.com/security/cve/CVE-2019-18420.html
   https://www.suse.com/security/cve/CVE-2019-18421.html
   https://www.suse.com/security/cve/CVE-2019-18424.html
   https://www.suse.com/security/cve/CVE-2019-18425.html
   https://www.suse.com/security/cve/CVE-2019-19577.html
   https://www.suse.com/security/cve/CVE-2019-19578.html
   https://www.suse.com/security/cve/CVE-2019-19579.html
   https://www.suse.com/security/cve/CVE-2019-19580.html
   https://www.suse.com/security/cve/CVE-2019-19583.html
   https://www.suse.com/security/cve/CVE-2020-11740.html
   https://www.suse.com/security/cve/CVE-2020-11741.html
   https://www.suse.com/security/cve/CVE-2020-11742.html
   https://www.suse.com/security/cve/CVE-2020-7211.html
   https://www.suse.com/security/cve/CVE-2020-8608.html
   https://bugzilla.suse.com/1152497
   https://bugzilla.suse.com/1154448
   https://bugzilla.suse.com/1154456
   https://bugzilla.suse.com/1154458
   https://bugzilla.suse.com/1154461
   https://bugzilla.suse.com/1155945
   https://bugzilla.suse.com/1157888
   https://bugzilla.suse.com/1158004
   https://bugzilla.suse.com/1158005
   https://bugzilla.suse.com/1158006
   https://bugzilla.suse.com/1158007
   https://bugzilla.suse.com/1161181
   https://bugzilla.suse.com/1163019
   https://bugzilla.suse.com/1168140
   https://bugzilla.suse.com/1169392
   https://bugzilla.suse.com/1174543



More information about the sle-security-updates mailing list