Security update for xen

Announcement ID: SUSE-SU-2020:3742-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-27670 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27670 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27671 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27671 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27672 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-27672 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-27674 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-27674 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2020-28368 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-28368 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves five vulnerabilities and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

  • bsc#1178963 - stack corruption from XSA-346 change (XSA-355)
  • bsc#1177409 - CVE-2020-27674: x86 PV guest INVLPG-like flushes may leave stale TLB entries (XSA-286)
  • bsc#1177412 - CVE-2020-27672: Race condition in Xen mapping code (XSA-345)
  • bsc#1177413 - CVE-2020-27671: undue deferral of IOMMU TLB flushes (XSA-346)
  • bsc#1177414 - CVE-2020-27670: unsafe AMD IOMMU page table updates (XSA-347)
  • bsc#1178591 - CVE-2020-28368: Intel RAPL sidechannel attack aka PLATYPUS attack aka XSA-351

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3742=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-3742=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3742=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3742=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-3742=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3742=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • xen-tools-4.7.6_12-43.70.1
    • xen-debugsource-4.7.6_12-43.70.1
    • xen-doc-html-4.7.6_12-43.70.1
    • xen-libs-debuginfo-32bit-4.7.6_12-43.70.1
    • xen-tools-domU-debuginfo-4.7.6_12-43.70.1
    • xen-4.7.6_12-43.70.1
    • xen-libs-4.7.6_12-43.70.1
    • xen-tools-domU-4.7.6_12-43.70.1
    • xen-libs-32bit-4.7.6_12-43.70.1
    • xen-libs-debuginfo-4.7.6_12-43.70.1
    • xen-tools-debuginfo-4.7.6_12-43.70.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • xen-tools-4.7.6_12-43.70.1
    • xen-debugsource-4.7.6_12-43.70.1
    • xen-doc-html-4.7.6_12-43.70.1
    • xen-libs-debuginfo-32bit-4.7.6_12-43.70.1
    • xen-tools-domU-debuginfo-4.7.6_12-43.70.1
    • xen-4.7.6_12-43.70.1
    • xen-libs-4.7.6_12-43.70.1
    • xen-tools-domU-4.7.6_12-43.70.1
    • xen-libs-32bit-4.7.6_12-43.70.1
    • xen-libs-debuginfo-4.7.6_12-43.70.1
    • xen-tools-debuginfo-4.7.6_12-43.70.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • xen-tools-4.7.6_12-43.70.1
    • xen-debugsource-4.7.6_12-43.70.1
    • xen-doc-html-4.7.6_12-43.70.1
    • xen-libs-debuginfo-32bit-4.7.6_12-43.70.1
    • xen-tools-domU-debuginfo-4.7.6_12-43.70.1
    • xen-4.7.6_12-43.70.1
    • xen-libs-4.7.6_12-43.70.1
    • xen-tools-domU-4.7.6_12-43.70.1
    • xen-libs-32bit-4.7.6_12-43.70.1
    • xen-libs-debuginfo-4.7.6_12-43.70.1
    • xen-tools-debuginfo-4.7.6_12-43.70.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • xen-tools-4.7.6_12-43.70.1
    • xen-debugsource-4.7.6_12-43.70.1
    • xen-doc-html-4.7.6_12-43.70.1
    • xen-libs-debuginfo-32bit-4.7.6_12-43.70.1
    • xen-tools-domU-debuginfo-4.7.6_12-43.70.1
    • xen-4.7.6_12-43.70.1
    • xen-libs-4.7.6_12-43.70.1
    • xen-tools-domU-4.7.6_12-43.70.1
    • xen-libs-32bit-4.7.6_12-43.70.1
    • xen-libs-debuginfo-4.7.6_12-43.70.1
    • xen-tools-debuginfo-4.7.6_12-43.70.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • xen-tools-4.7.6_12-43.70.1
    • xen-debugsource-4.7.6_12-43.70.1
    • xen-doc-html-4.7.6_12-43.70.1
    • xen-libs-debuginfo-32bit-4.7.6_12-43.70.1
    • xen-tools-domU-debuginfo-4.7.6_12-43.70.1
    • xen-4.7.6_12-43.70.1
    • xen-libs-4.7.6_12-43.70.1
    • xen-tools-domU-4.7.6_12-43.70.1
    • xen-libs-32bit-4.7.6_12-43.70.1
    • xen-libs-debuginfo-4.7.6_12-43.70.1
    • xen-tools-debuginfo-4.7.6_12-43.70.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • xen-tools-4.7.6_12-43.70.1
    • xen-debugsource-4.7.6_12-43.70.1
    • xen-doc-html-4.7.6_12-43.70.1
    • xen-libs-debuginfo-32bit-4.7.6_12-43.70.1
    • xen-tools-domU-debuginfo-4.7.6_12-43.70.1
    • xen-4.7.6_12-43.70.1
    • xen-libs-4.7.6_12-43.70.1
    • xen-tools-domU-4.7.6_12-43.70.1
    • xen-libs-32bit-4.7.6_12-43.70.1
    • xen-libs-debuginfo-4.7.6_12-43.70.1
    • xen-tools-debuginfo-4.7.6_12-43.70.1

References: