SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2020:1124-1)

high Nessus Plugin ID 136076

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xen fixes the following issues :

Security issues fixed :

CVE-2020-11742: Bad continuation handling in GNTTABOP_copy (bsc#1169392).

CVE-2020-11740, CVE-2020-11741: xen: XSA-313 multiple xenoprof issues (bsc#1168140).

CVE-2020-11739: Missing memory barriers in read-write unlock paths (bsc#1168142).

CVE-2020-11743: Bad error path in GNTTABOP_map_grant (bsc#1168143).

arm: a CPU may speculate past the ERET instruction (bsc#1160932).

Non-security issues fixed :

Xenstored Crashed during VM install (bsc#1167152)

DomU hang: soft lockup CPU #0 stuck under high load (bsc#1165206, bsc#1134506)

Update API compatibility versions, fixes issues for libvirt.
(bsc#1167007, bsc#1157490)

aacraid blocks xen commands (bsc#1155200)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Server Applications 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-1124=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1124=1

SUSE Linux Enterprise Module for Basesystem 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1124=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1027519

https://bugzilla.suse.com/show_bug.cgi?id=1134506

https://bugzilla.suse.com/show_bug.cgi?id=1155200

https://bugzilla.suse.com/show_bug.cgi?id=1157490

https://bugzilla.suse.com/show_bug.cgi?id=1160932

https://bugzilla.suse.com/show_bug.cgi?id=1165206

https://bugzilla.suse.com/show_bug.cgi?id=1167007

https://bugzilla.suse.com/show_bug.cgi?id=1167152

https://bugzilla.suse.com/show_bug.cgi?id=1168140

https://bugzilla.suse.com/show_bug.cgi?id=1168142

https://bugzilla.suse.com/show_bug.cgi?id=1168143

https://bugzilla.suse.com/show_bug.cgi?id=1169392

https://www.suse.com/security/cve/CVE-2020-11739/

https://www.suse.com/security/cve/CVE-2020-11740/

https://www.suse.com/security/cve/CVE-2020-11741/

https://www.suse.com/security/cve/CVE-2020-11742/

https://www.suse.com/security/cve/CVE-2020-11743/

http://www.nessus.org/u?bda4ce7e

Plugin Details

Severity: High

ID: 136076

File Name: suse_SU-2020-1124-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 4/29/2020

Updated: 3/14/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-11741

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-debugsource, p-cpe:/a:novell:suse_linux:xen-devel, p-cpe:/a:novell:suse_linux:xen-doc-html, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-libs-32bit-debuginfo, p-cpe:/a:novell:suse_linux:xen-libs-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/27/2020

Vulnerability Publication Date: 4/14/2020

Reference Information

CVE: CVE-2020-11739, CVE-2020-11740, CVE-2020-11741, CVE-2020-11742, CVE-2020-11743

IAVB: 2019-B-0091-S, 2020-B-0023-S