-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4123
                          Security update for xen
                             20 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28368  

Reference:         ESB-2020.4023

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203416-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203413-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203412-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203415-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203414-1

Comment: This bulletin contains five (5) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3416-1
Rating:            important
References:        #1177950 #1178591
Cross-References:  CVE-2020-28368
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for xen fixes the following issues:
Security issue fixed:

  o CVE-2020-28368: Fixed the Intel RAPL sidechannel attack, aka PLATYPUS
    attack, aka XSA-351 (bsc#1178591).


Non-security issue fixed:

  o Adjusted help for --max_iters, default is 5 (bsc#1177950).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3416=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3416=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3416=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       xen-4.10.4_20-3.47.1
       xen-debugsource-4.10.4_20-3.47.1
       xen-devel-4.10.4_20-3.47.1
       xen-libs-4.10.4_20-3.47.1
       xen-libs-debuginfo-4.10.4_20-3.47.1
       xen-tools-4.10.4_20-3.47.1
       xen-tools-debuginfo-4.10.4_20-3.47.1
       xen-tools-domU-4.10.4_20-3.47.1
       xen-tools-domU-debuginfo-4.10.4_20-3.47.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       xen-4.10.4_20-3.47.1
       xen-debugsource-4.10.4_20-3.47.1
       xen-devel-4.10.4_20-3.47.1
       xen-libs-4.10.4_20-3.47.1
       xen-libs-debuginfo-4.10.4_20-3.47.1
       xen-tools-4.10.4_20-3.47.1
       xen-tools-debuginfo-4.10.4_20-3.47.1
       xen-tools-domU-4.10.4_20-3.47.1
       xen-tools-domU-debuginfo-4.10.4_20-3.47.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       xen-4.10.4_20-3.47.1
       xen-debugsource-4.10.4_20-3.47.1
       xen-devel-4.10.4_20-3.47.1
       xen-libs-4.10.4_20-3.47.1
       xen-libs-debuginfo-4.10.4_20-3.47.1
       xen-tools-4.10.4_20-3.47.1
       xen-tools-debuginfo-4.10.4_20-3.47.1
       xen-tools-domU-4.10.4_20-3.47.1
       xen-tools-domU-debuginfo-4.10.4_20-3.47.1


References:

  o https://www.suse.com/security/cve/CVE-2020-28368.html
  o https://bugzilla.suse.com/1177950
  o https://bugzilla.suse.com/1178591


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3413-1
Rating:            important
References:        #1027519 #1177950 #1178591
Cross-References:  CVE-2020-28368
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for xen fixes the following issues:
Security issue fixed:

  o CVE-2020-28368: Fixed the Intel RAPL sidechannel attack, aka PLATYPUS
    attack, aka XSA-351 (bsc#1178591).


Non-security issues fixed:

  o Updated to Xen 4.12.4 bug fix release (bsc#1027519).
  o Fixed a panic during MSI cleanup on AMD hardware (bsc#1027519).
  o Adjusted help for --max_iters, default is 5 (bsc#1177950).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-3413=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3413=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (x86_64):
       xen-4.12.4_02-3.34.2
       xen-debugsource-4.12.4_02-3.34.2
       xen-devel-4.12.4_02-3.34.2
       xen-tools-4.12.4_02-3.34.2
       xen-tools-debuginfo-4.12.4_02-3.34.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       xen-debugsource-4.12.4_02-3.34.2
       xen-libs-4.12.4_02-3.34.2
       xen-libs-debuginfo-4.12.4_02-3.34.2
       xen-tools-domU-4.12.4_02-3.34.2
       xen-tools-domU-debuginfo-4.12.4_02-3.34.2


References:

  o https://www.suse.com/security/cve/CVE-2020-28368.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1177950
  o https://bugzilla.suse.com/1178591


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3412-1
Rating:            important
References:        #1027519 #1177950 #1178591
Cross-References:  CVE-2020-28368
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for xen fixes the following issues:
Security issue fixed:

  o CVE-2020-28368: Fixed the Intel RAPL sidechannel attack, aka PLATYPUS
    attack, aka XSA-351 (bsc#1178591).


Non-security issues fixed:

  o Updated to Xen 4.13.2 bug fix release (bsc#1027519).
  o Fixed a panic during MSI cleanup on AMD hardware (bsc#1027519).
  o Adjusted help for --max_iters, default is 5 (bsc#1177950).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-3412=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3412=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
       xen-tools-xendomains-wait-disk-4.13.2_02-3.16.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (x86_64):
       xen-4.13.2_02-3.16.2
       xen-debugsource-4.13.2_02-3.16.2
       xen-devel-4.13.2_02-3.16.2
       xen-tools-4.13.2_02-3.16.2
       xen-tools-debuginfo-4.13.2_02-3.16.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       xen-debugsource-4.13.2_02-3.16.2
       xen-libs-4.13.2_02-3.16.2
       xen-libs-debuginfo-4.13.2_02-3.16.2
       xen-tools-domU-4.13.2_02-3.16.2
       xen-tools-domU-debuginfo-4.13.2_02-3.16.2


References:

  o https://www.suse.com/security/cve/CVE-2020-28368.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1177950
  o https://bugzilla.suse.com/1178591


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3415-1
Rating:            important
References:        #1177950 #1178591
Cross-References:  CVE-2020-28368
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for xen fixes the following issues:
Security issue fixed:

  o CVE-2020-28368: Fixed the Intel RAPL sidechannel attack, aka PLATYPUS
    attack, aka XSA-351 (bsc#1178591).


Non-security issue fixed:

  o Adjusted help for --max_iters, default is 5 (bsc#1177950).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3415=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3415=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3415=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3415=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       xen-4.11.4_12-2.42.1
       xen-debugsource-4.11.4_12-2.42.1
       xen-doc-html-4.11.4_12-2.42.1
       xen-libs-32bit-4.11.4_12-2.42.1
       xen-libs-4.11.4_12-2.42.1
       xen-libs-debuginfo-32bit-4.11.4_12-2.42.1
       xen-libs-debuginfo-4.11.4_12-2.42.1
       xen-tools-4.11.4_12-2.42.1
       xen-tools-debuginfo-4.11.4_12-2.42.1
       xen-tools-domU-4.11.4_12-2.42.1
       xen-tools-domU-debuginfo-4.11.4_12-2.42.1
  o SUSE OpenStack Cloud 9 (x86_64):
       xen-4.11.4_12-2.42.1
       xen-debugsource-4.11.4_12-2.42.1
       xen-doc-html-4.11.4_12-2.42.1
       xen-libs-32bit-4.11.4_12-2.42.1
       xen-libs-4.11.4_12-2.42.1
       xen-libs-debuginfo-32bit-4.11.4_12-2.42.1
       xen-libs-debuginfo-4.11.4_12-2.42.1
       xen-tools-4.11.4_12-2.42.1
       xen-tools-debuginfo-4.11.4_12-2.42.1
       xen-tools-domU-4.11.4_12-2.42.1
       xen-tools-domU-debuginfo-4.11.4_12-2.42.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       xen-4.11.4_12-2.42.1
       xen-debugsource-4.11.4_12-2.42.1
       xen-doc-html-4.11.4_12-2.42.1
       xen-libs-32bit-4.11.4_12-2.42.1
       xen-libs-4.11.4_12-2.42.1
       xen-libs-debuginfo-32bit-4.11.4_12-2.42.1
       xen-libs-debuginfo-4.11.4_12-2.42.1
       xen-tools-4.11.4_12-2.42.1
       xen-tools-debuginfo-4.11.4_12-2.42.1
       xen-tools-domU-4.11.4_12-2.42.1
       xen-tools-domU-debuginfo-4.11.4_12-2.42.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       xen-4.11.4_12-2.42.1
       xen-debugsource-4.11.4_12-2.42.1
       xen-doc-html-4.11.4_12-2.42.1
       xen-libs-32bit-4.11.4_12-2.42.1
       xen-libs-4.11.4_12-2.42.1
       xen-libs-debuginfo-32bit-4.11.4_12-2.42.1
       xen-libs-debuginfo-4.11.4_12-2.42.1
       xen-tools-4.11.4_12-2.42.1
       xen-tools-debuginfo-4.11.4_12-2.42.1
       xen-tools-domU-4.11.4_12-2.42.1
       xen-tools-domU-debuginfo-4.11.4_12-2.42.1


References:

  o https://www.suse.com/security/cve/CVE-2020-28368.html
  o https://bugzilla.suse.com/1177950
  o https://bugzilla.suse.com/1178591


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3414-1
Rating:            important
References:        #1027519 #1177950 #1178591
Cross-References:  CVE-2020-28368
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves one vulnerability, contains one feature and has two fixes
is now available.

Description:

This update for xen fixes the following issues:
Security issue fixed:

  o CVE-2020-28368: Fixed the Intel RAPL sidechannel attack, aka PLATYPUS
    attack, aka XSA-351 (bsc#1178591).


Non-security issues fixed:

  o Updated to Xen 4.12.4 bug fix release (bsc#1027519).
  o Fixed a panic during MSI cleanup on AMD hardware (bsc#1027519).
  o Adjusted help for --max_iters, default is 5 (bsc#1177950).
  o Improved performance of live migration to get more throughput on 10Gbs+
    connections (jsc#SLE-16899).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3414=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3414=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 x86_64):
       xen-debugsource-4.12.4_02-3.30.1
       xen-devel-4.12.4_02-3.30.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       xen-4.12.4_02-3.30.1
       xen-debugsource-4.12.4_02-3.30.1
       xen-doc-html-4.12.4_02-3.30.1
       xen-libs-32bit-4.12.4_02-3.30.1
       xen-libs-4.12.4_02-3.30.1
       xen-libs-debuginfo-32bit-4.12.4_02-3.30.1
       xen-libs-debuginfo-4.12.4_02-3.30.1
       xen-tools-4.12.4_02-3.30.1
       xen-tools-debuginfo-4.12.4_02-3.30.1
       xen-tools-domU-4.12.4_02-3.30.1
       xen-tools-domU-debuginfo-4.12.4_02-3.30.1


References:

  o https://www.suse.com/security/cve/CVE-2020-28368.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1177950
  o https://bugzilla.suse.com/1178591

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bEma
-----END PGP SIGNATURE-----