Security update for xen

Announcement ID: SUSE-SU-2020:1632-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-0543 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-0543 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for xen to version 4.11.4 fixes the following issues:

  • CVE-2020-0543: Fixed a side channel attack against special registers which could have resulted in leaking of read values to cores other than the one which called it. This attack is known as Special Register Buffer Data Sampling (SRBDS) or "CrossTalk" (bsc#1172205).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1632=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1632=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1632=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1632=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 x86_64)
    • xen-debugsource-4.11.4_02-2.26.1
    • xen-devel-4.11.4_02-2.26.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • xen-tools-domU-4.11.4_02-2.26.1
    • xen-tools-domU-debuginfo-4.11.4_02-2.26.1
    • xen-libs-32bit-4.11.4_02-2.26.1
    • xen-4.11.4_02-2.26.1
    • xen-libs-debuginfo-4.11.4_02-2.26.1
    • xen-debugsource-4.11.4_02-2.26.1
    • xen-libs-4.11.4_02-2.26.1
    • xen-libs-debuginfo-32bit-4.11.4_02-2.26.1
    • xen-tools-debuginfo-4.11.4_02-2.26.1
    • xen-tools-4.11.4_02-2.26.1
    • xen-doc-html-4.11.4_02-2.26.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • xen-tools-domU-4.11.4_02-2.26.1
    • xen-tools-domU-debuginfo-4.11.4_02-2.26.1
    • xen-libs-32bit-4.11.4_02-2.26.1
    • xen-4.11.4_02-2.26.1
    • xen-libs-debuginfo-4.11.4_02-2.26.1
    • xen-debugsource-4.11.4_02-2.26.1
    • xen-libs-4.11.4_02-2.26.1
    • xen-libs-debuginfo-32bit-4.11.4_02-2.26.1
    • xen-tools-debuginfo-4.11.4_02-2.26.1
    • xen-tools-4.11.4_02-2.26.1
    • xen-doc-html-4.11.4_02-2.26.1
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • xen-tools-domU-4.11.4_02-2.26.1
    • xen-tools-domU-debuginfo-4.11.4_02-2.26.1
    • xen-libs-32bit-4.11.4_02-2.26.1
    • xen-4.11.4_02-2.26.1
    • xen-libs-debuginfo-4.11.4_02-2.26.1
    • xen-debugsource-4.11.4_02-2.26.1
    • xen-libs-4.11.4_02-2.26.1
    • xen-libs-debuginfo-32bit-4.11.4_02-2.26.1
    • xen-tools-debuginfo-4.11.4_02-2.26.1
    • xen-tools-4.11.4_02-2.26.1
    • xen-doc-html-4.11.4_02-2.26.1

References: