SUSE SLES12 Security Update : xen (SUSE-SU-2020:2822-1)

high Nessus Plugin ID 143805

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xen fixes the following issues :

CVE-2020-25604: Fixed a race condition when migrating timers between x86 HVM vCPU-s (bsc#1176343,XSA-336)

CVE-2020-25595: Fixed an issue where PCI passthrough code was reading back hardware registers (bsc#1176344,XSA-337)

CVE-2020-25597: Fixed an issue where a valid event channels may not turn invalid (bsc#1176346,XSA-338)

CVE-2020-25596: Fixed a potential denial of service in x86 pv guest kernel via SYSENTER (bsc#1176345,XSA-339)

CVE-2020-25603: Fixed an issue due to missing barriers when accessing/allocating an event channel (bsc#1176347,XSA-340)

CVE-2020-25600: Fixed out of bounds event channels available to 32-bit x86 domains (bsc#1176348,XSA-342)

CVE-2020-25599: Fixed race conditions with evtchn_reset() (bsc#1176349,XSA-343)

CVE-2020-25601: Fixed an issue due to lack of preemption in evtchn_reset() / evtchn_destroy() (bsc#1176350,XSA-344)

CVE-2020-14364: Fixed an out-of-bounds read/write access while processing usb packets (bsc#1175534).

CVE-2020-0543: Fixed a leak of Special Register Buffer Data Sampling (SRBDS) aka 'CrossTalk' (bsc#1172205,XSA-320)

CVE-2020-15565: Fixed an issue cache write (bsc#1173378,XSA-321).

CVE-2020-15567: Fixed an issue with non-atomic modification of live EPT PTE (bsc#1173380,XSA-328)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2822=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2822=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2822=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2822=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1175534

https://bugzilla.suse.com/show_bug.cgi?id=1176343

https://bugzilla.suse.com/show_bug.cgi?id=1176344

https://bugzilla.suse.com/show_bug.cgi?id=1176345

https://bugzilla.suse.com/show_bug.cgi?id=1176346

https://bugzilla.suse.com/show_bug.cgi?id=1176347

https://bugzilla.suse.com/show_bug.cgi?id=1176348

https://bugzilla.suse.com/show_bug.cgi?id=1176349

https://bugzilla.suse.com/show_bug.cgi?id=1176350

https://www.suse.com/security/cve/CVE-2020-0543/

https://www.suse.com/security/cve/CVE-2020-14364/

https://bugzilla.suse.com/show_bug.cgi?id=1172205

https://bugzilla.suse.com/show_bug.cgi?id=1173378

https://bugzilla.suse.com/show_bug.cgi?id=1173380

https://www.suse.com/security/cve/CVE-2020-15565/

https://www.suse.com/security/cve/CVE-2020-15567/

https://www.suse.com/security/cve/CVE-2020-25595/

https://www.suse.com/security/cve/CVE-2020-25596/

https://www.suse.com/security/cve/CVE-2020-25597/

https://www.suse.com/security/cve/CVE-2020-25599/

https://www.suse.com/security/cve/CVE-2020-25600/

https://www.suse.com/security/cve/CVE-2020-25601/

https://www.suse.com/security/cve/CVE-2020-25603/

https://www.suse.com/security/cve/CVE-2020-25604/

http://www.nessus.org/u?7fc1d679

Plugin Details

Severity: High

ID: 143805

File Name: suse_SU-2020-2822-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/9/2020

Updated: 5/11/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 4.5

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2020-25597

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-15565

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xen, p-cpe:/a:novell:suse_linux:xen-debugsource, p-cpe:/a:novell:suse_linux:xen-doc-html, p-cpe:/a:novell:suse_linux:xen-libs, p-cpe:/a:novell:suse_linux:xen-libs-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools, p-cpe:/a:novell:suse_linux:xen-tools-debuginfo, p-cpe:/a:novell:suse_linux:xen-tools-domu, p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list, Host/local_checks_enabled

Exploit Ease: No known exploits are available

Patch Publication Date: 10/1/2020

Vulnerability Publication Date: 6/15/2020

Reference Information

CVE: CVE-2020-0543, CVE-2020-14364, CVE-2020-15565, CVE-2020-15567, CVE-2020-25595, CVE-2020-25596, CVE-2020-25597, CVE-2020-25599, CVE-2020-25600, CVE-2020-25601, CVE-2020-25603, CVE-2020-25604