-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1575
                SUSE-SU-2020:1139-1 Security update for xen
                                5 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11743 CVE-2020-11742 CVE-2020-11741
                   CVE-2020-11740 CVE-2020-11739 CVE-2020-7211

Reference:         ESB-2020.1463

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201139-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20201138-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1138-1
Rating:            important
References:        #1027519 #1155200 #1160932 #1161181 #1167152 #1168140
                   #1168142 #1168143 #1169392
Cross-References:  CVE-2020-11739 CVE-2020-11740 CVE-2020-11741 CVE-2020-11742
                   CVE-2020-11743 CVE-2020-7211
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

An update that solves 6 vulnerabilities and has three fixes is now available.

Description:

This update for xen fixes the following issues:
Security issues fixed:

  o CVE-2020-11742: Bad continuation handling in GNTTABOP_copy (bsc#1169392).
  o CVE-2020-11740, CVE-2020-11741: xen: XSA-313 multiple xenoprof issues (bsc#
    1168140).
  o CVE-2020-11739: Missing memory barriers in read-write unlock paths (bsc#
    1168142).
  o CVE-2020-11743: Bad error path in GNTTABOP_map_grant (bsc#1168143).
  o CVE-2020-7211: Fixed potential directory traversal using relative paths via
    tftp server on Windows host (bsc#1161181).
  o arm: a CPU may speculate past the ERET instruction (bsc#1160932).


Non-security issues fixed:

  o Xenstored Crashed during VM install (bsc#1167152)
  o DomU hang: soft lockup CPU #0 stuck under high load (bsc#1165206, bsc#
    1134506)
  o Update API compatibility versions, fixes issues for libvirt. (bsc#1167007,
    bsc#1157490)
  o aacraid blocks xen commands (bsc#1155200)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1138=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1138=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 x86_64):
       xen-debugsource-4.11.3_04-2.23.1
       xen-devel-4.11.3_04-2.23.1
  o SUSE Linux Enterprise Server 12-SP4 (x86_64):
       xen-4.11.3_04-2.23.1
       xen-debugsource-4.11.3_04-2.23.1
       xen-doc-html-4.11.3_04-2.23.1
       xen-libs-32bit-4.11.3_04-2.23.1
       xen-libs-4.11.3_04-2.23.1
       xen-libs-debuginfo-32bit-4.11.3_04-2.23.1
       xen-libs-debuginfo-4.11.3_04-2.23.1
       xen-tools-4.11.3_04-2.23.1
       xen-tools-debuginfo-4.11.3_04-2.23.1
       xen-tools-domU-4.11.3_04-2.23.1
       xen-tools-domU-debuginfo-4.11.3_04-2.23.1


References:

  o https://www.suse.com/security/cve/CVE-2020-11739.html
  o https://www.suse.com/security/cve/CVE-2020-11740.html
  o https://www.suse.com/security/cve/CVE-2020-11741.html
  o https://www.suse.com/security/cve/CVE-2020-11742.html
  o https://www.suse.com/security/cve/CVE-2020-11743.html
  o https://www.suse.com/security/cve/CVE-2020-7211.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1155200
  o https://bugzilla.suse.com/1160932
  o https://bugzilla.suse.com/1161181
  o https://bugzilla.suse.com/1167152
  o https://bugzilla.suse.com/1168140
  o https://bugzilla.suse.com/1168142
  o https://bugzilla.suse.com/1168143
  o https://bugzilla.suse.com/1169392


- -------------------------------------------------------------------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1139-1
Rating:            important
References:        #1027519 #1134506 #1155200 #1157490 #1160932 #1161181
                   #1162040 #1165206 #1167007 #1167152 #1168140 #1168142
                   #1168143 #1169392
Cross-References:  CVE-2020-11739 CVE-2020-11740 CVE-2020-11741 CVE-2020-11742
                   CVE-2020-11743 CVE-2020-7211
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves 6 vulnerabilities and has 8 fixes is now available.

Description:

This update for xen to version 4.12.2 fixes the following issues:
Security issues fixed:

  o CVE-2020-11742: Bad continuation handling in GNTTABOP_copy (bsc#1169392).
  o CVE-2020-11740, CVE-2020-11741: xen: XSA-313 multiple xenoprof issues (bsc#
    1168140).
  o CVE-2020-11739: Missing memory barriers in read-write unlock paths (bsc#
    1168142).
  o CVE-2020-11743: Bad error path in GNTTABOP_map_grant (bsc#1168143).
  o CVE-2020-7211: Fixed potential directory traversal using relative paths via
    tftp server on Windows host (bsc#1161181).
  o arm: a CPU may speculate past the ERET instruction (bsc#1160932).


Non-security issues fixed:

  o Xenstored Crashed during VM install (bsc#1167152)
  o DomU hang: soft lockup CPU #0 stuck under high load (bsc#1165206, bsc#
    1134506)
  o Update API compatibility versions, fixes issues for libvirt. (bsc#1167007,
    bsc#1157490)
  o aacraid blocks xen commands (bsc#1155200)
  o Problems Booting Fedora31 VM on sles15 sp1 Xen Dom0 (bsc#1162040).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1139=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1139=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 x86_64):
       xen-debugsource-4.12.2_04-3.11.1
       xen-devel-4.12.2_04-3.11.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       xen-4.12.2_04-3.11.1
       xen-debugsource-4.12.2_04-3.11.1
       xen-doc-html-4.12.2_04-3.11.1
       xen-libs-32bit-4.12.2_04-3.11.1
       xen-libs-4.12.2_04-3.11.1
       xen-libs-debuginfo-32bit-4.12.2_04-3.11.1
       xen-libs-debuginfo-4.12.2_04-3.11.1
       xen-tools-4.12.2_04-3.11.1
       xen-tools-debuginfo-4.12.2_04-3.11.1
       xen-tools-domU-4.12.2_04-3.11.1
       xen-tools-domU-debuginfo-4.12.2_04-3.11.1


References:

  o https://www.suse.com/security/cve/CVE-2020-11739.html
  o https://www.suse.com/security/cve/CVE-2020-11740.html
  o https://www.suse.com/security/cve/CVE-2020-11741.html
  o https://www.suse.com/security/cve/CVE-2020-11742.html
  o https://www.suse.com/security/cve/CVE-2020-11743.html
  o https://www.suse.com/security/cve/CVE-2020-7211.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1134506
  o https://bugzilla.suse.com/1155200
  o https://bugzilla.suse.com/1157490
  o https://bugzilla.suse.com/1160932
  o https://bugzilla.suse.com/1161181
  o https://bugzilla.suse.com/1162040
  o https://bugzilla.suse.com/1165206
  o https://bugzilla.suse.com/1167007
  o https://bugzilla.suse.com/1167152
  o https://bugzilla.suse.com/1168140
  o https://bugzilla.suse.com/1168142
  o https://bugzilla.suse.com/1168143
  o https://bugzilla.suse.com/1169392

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrDdSmaOgq3Tt24GAQjOdQ//bqPRxoRYS87NrcuMDybP6j1phz2M6mGn
pV5Gs4LtLPDx7NU4d/kLjWFnnTDY4SNgzVM0X1AYkROWHyEYgUq0qNFFivogpT5D
fMQ9iBIDIQu6p/ORSbfyKtkHzPtb61+2swzmC5ED34xvfN5jBlSUG3ERxYpB2zXn
eyAuhR1xi2uUMZc/6fgSCzmRD9kNZdmeKvHZbscDcA8vLWYodUPn9U8JvN94/eQ0
N0moc4BEtaxAxV3VzCMqkfzR0tbYJIue4VjbBthQ+UPjF+8i/NbQA4s45NUFVcgx
eeXGHzvhhMy2whnb4ldOZog+ms5YvnImy+45wZJYNQ2R8zMCSUacURIX5jkU94xM
k6EvOqgkP6cMfvgzCabLpFChOFFd0FRrm7HjkK6lE3bLO0lCDG8qUQ+a8vXI6cAU
CP8y7gti6e2P4nGWgPGlAMMLSkTirkeWbKsbiOkvuq+52qsDV2yTkLFObeNJ8NRv
HobGZoXDkaivUGPoYkPUo6f48p83aExUyobSfTdybvVj1wunsoMuFDMChMmUXQju
qDCMMru+CSyFDTaYKX+cRGXya9Nrk1wPYIvL7BuJX7D5XIxZz9WSsc264WBxhs1l
OoOWfRBPVim8foyAV59LPub0PjLTknZnxO4BU1Ars2LvVcfjc/E7R6JZdmeqYDOM
SDYphemH3uo=
=PDEI
-----END PGP SIGNATURE-----