Security update for xen

Announcement ID: SUSE-SU-2020:1887-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-0543 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-0543 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-15563 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-15565 ( SUSE ): 7.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H
  • CVE-2020-15565 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-15566 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-15567 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H
  • CVE-2020-15567 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves five vulnerabilities and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2020-15563: Fixed inverted code paths in x86 dirty VRAM tracking (bsc#1173377).
  • CVE-2020-15565: Fixed insufficient cache write-back under VT-d (bsc#1173378).
  • CVE-2020-15566: Fixed incorrect error handling in event channel port allocation (bsc#1173376).
  • CVE-2020-15567: Fixed non-atomic modification of live EPT PTE (bsc#1173380).
  • CVE-2020-0543: Special Register Buffer Data Sampling (SRBDS) aka "CrossTalk" (bsc#1172205).

Additional upstream bug fixes (bsc#1027519)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1887=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1887=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1887=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1887=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 x86_64)
    • xen-devel-4.12.3_04-3.18.1
    • xen-debugsource-4.12.3_04-3.18.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • xen-libs-debuginfo-4.12.3_04-3.18.1
    • xen-tools-4.12.3_04-3.18.1
    • xen-tools-debuginfo-4.12.3_04-3.18.1
    • xen-libs-debuginfo-32bit-4.12.3_04-3.18.1
    • xen-4.12.3_04-3.18.1
    • xen-debugsource-4.12.3_04-3.18.1
    • xen-libs-32bit-4.12.3_04-3.18.1
    • xen-tools-domU-debuginfo-4.12.3_04-3.18.1
    • xen-tools-domU-4.12.3_04-3.18.1
    • xen-libs-4.12.3_04-3.18.1
    • xen-doc-html-4.12.3_04-3.18.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • xen-libs-debuginfo-4.12.3_04-3.18.1
    • xen-tools-4.12.3_04-3.18.1
    • xen-tools-debuginfo-4.12.3_04-3.18.1
    • xen-libs-debuginfo-32bit-4.12.3_04-3.18.1
    • xen-4.12.3_04-3.18.1
    • xen-debugsource-4.12.3_04-3.18.1
    • xen-libs-32bit-4.12.3_04-3.18.1
    • xen-tools-domU-debuginfo-4.12.3_04-3.18.1
    • xen-tools-domU-4.12.3_04-3.18.1
    • xen-libs-4.12.3_04-3.18.1
    • xen-doc-html-4.12.3_04-3.18.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • xen-libs-debuginfo-4.12.3_04-3.18.1
    • xen-tools-4.12.3_04-3.18.1
    • xen-tools-debuginfo-4.12.3_04-3.18.1
    • xen-libs-debuginfo-32bit-4.12.3_04-3.18.1
    • xen-4.12.3_04-3.18.1
    • xen-debugsource-4.12.3_04-3.18.1
    • xen-libs-32bit-4.12.3_04-3.18.1
    • xen-tools-domU-debuginfo-4.12.3_04-3.18.1
    • xen-tools-domU-4.12.3_04-3.18.1
    • xen-libs-4.12.3_04-3.18.1
    • xen-doc-html-4.12.3_04-3.18.1

References: