SUSE SLES12 Security Update : xen (SUSE-SU-2020:2234-1)

high Nessus Plugin ID 139595

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xen fixes the following issues :

bsc#1174543 - secure boot related fixes

bsc#1163019 - CVE-2020-8608: Potential OOB access due to unsafe snprintf() usages

bsc#1169392 - CVE-2020-11742: Bad continuation handling in GNTTABOP_copy

bsc#1168140 - CVE-2020-11740, CVE-2020-11741: Multiple xenoprof issues

bsc#1168142 - CVE-2020-11739: Missing memory barriers in read-write unlock paths

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2234=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2234=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2234=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2234=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1163019

https://bugzilla.suse.com/show_bug.cgi?id=1168140

https://bugzilla.suse.com/show_bug.cgi?id=1168142

https://bugzilla.suse.com/show_bug.cgi?id=1169392

https://bugzilla.suse.com/show_bug.cgi?id=1174543

https://www.suse.com/security/cve/CVE-2020-11739/

https://www.suse.com/security/cve/CVE-2020-11740/

https://www.suse.com/security/cve/CVE-2020-11741/

https://www.suse.com/security/cve/CVE-2020-11742/

https://www.suse.com/security/cve/CVE-2020-8608/

http://www.nessus.org/u?43c8e04d

Plugin Details

Severity: High

ID: 139595

File Name: suse_SU-2020-2234-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/14/2020

Updated: 2/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-11741

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-debugsource, p-cpe:/a:novell:suse_linux:xen-doc-html, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-libs-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/13/2020

Vulnerability Publication Date: 2/6/2020

Reference Information

CVE: CVE-2020-11739, CVE-2020-11740, CVE-2020-11741, CVE-2020-11742, CVE-2020-8608