-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1463
                SUSE-SU-2020:1124-1 Security update for xen
                               29 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11743 CVE-2020-11742 CVE-2020-11741
                   CVE-2020-11740 CVE-2020-11739 

Reference:         ESB-2020.1317

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201124-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1124-1
Rating:            important
References:        #1027519 #1134506 #1155200 #1157490 #1160932 #1165206
                   #1167007 #1167152 #1168140 #1168142 #1168143 #1169392
Cross-References:  CVE-2020-11739 CVE-2020-11740 CVE-2020-11741 CVE-2020-11742
                   CVE-2020-11743
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves 5 vulnerabilities and has 7 fixes is now available.

Description:

This update for xen fixes the following issues:
Security issues fixed:

  o CVE-2020-11742: Bad continuation handling in GNTTABOP_copy (bsc#1169392).
  o CVE-2020-11740, CVE-2020-11741: xen: XSA-313 multiple xenoprof issues (bsc#
    1168140).
  o CVE-2020-11739: Missing memory barriers in read-write unlock paths (bsc#
    1168142).
  o CVE-2020-11743: Bad error path in GNTTABOP_map_grant (bsc#1168143).
  o arm: a CPU may speculate past the ERET instruction (bsc#1160932).


Non-security issues fixed:

  o Xenstored Crashed during VM install (bsc#1167152)
  o DomU hang: soft lockup CPU #0 stuck under high load (bsc#1165206, bsc#
    1134506)
  o Update API compatibility versions, fixes issues for libvirt. (bsc#1167007,
    bsc#1157490)
  o aacraid blocks xen commands (bsc#1155200)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-1124=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1124=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1124=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (x86_64):
       xen-4.12.2_04-3.15.1
       xen-debugsource-4.12.2_04-3.15.1
       xen-devel-4.12.2_04-3.15.1
       xen-tools-4.12.2_04-3.15.1
       xen-tools-debuginfo-4.12.2_04-3.15.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 x86_64):
       xen-debugsource-4.12.2_04-3.15.1
       xen-doc-html-4.12.2_04-3.15.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64):
       xen-4.12.2_04-3.15.1
       xen-devel-4.12.2_04-3.15.1
       xen-libs-4.12.2_04-3.15.1
       xen-libs-debuginfo-4.12.2_04-3.15.1
       xen-tools-4.12.2_04-3.15.1
       xen-tools-debuginfo-4.12.2_04-3.15.1
       xen-tools-domU-4.12.2_04-3.15.1
       xen-tools-domU-debuginfo-4.12.2_04-3.15.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       xen-libs-32bit-4.12.2_04-3.15.1
       xen-libs-32bit-debuginfo-4.12.2_04-3.15.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       xen-debugsource-4.12.2_04-3.15.1
       xen-libs-4.12.2_04-3.15.1
       xen-libs-debuginfo-4.12.2_04-3.15.1
       xen-tools-domU-4.12.2_04-3.15.1
       xen-tools-domU-debuginfo-4.12.2_04-3.15.1


References:

  o https://www.suse.com/security/cve/CVE-2020-11739.html
  o https://www.suse.com/security/cve/CVE-2020-11740.html
  o https://www.suse.com/security/cve/CVE-2020-11741.html
  o https://www.suse.com/security/cve/CVE-2020-11742.html
  o https://www.suse.com/security/cve/CVE-2020-11743.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1134506
  o https://bugzilla.suse.com/1155200
  o https://bugzilla.suse.com/1157490
  o https://bugzilla.suse.com/1160932
  o https://bugzilla.suse.com/1165206
  o https://bugzilla.suse.com/1167007
  o https://bugzilla.suse.com/1167152
  o https://bugzilla.suse.com/1168140
  o https://bugzilla.suse.com/1168142
  o https://bugzilla.suse.com/1168143
  o https://bugzilla.suse.com/1169392

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UgPe
-----END PGP SIGNATURE-----