-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4502
                          Security update for xen
                             21 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-29571 CVE-2020-29570 CVE-2020-29566
                   CVE-2020-29484 CVE-2020-29483 CVE-2020-29481
                   CVE-2020-29480 CVE-2020-29130 CVE-2020-8608

Reference:         ESB-2020.4478
                   ESB-2020.4432
                   ESB-2020.4431
                   ESB-2020.4417

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203880-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203881-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3880-1
Rating:            moderate
References:        #1027519 #1163019 #1176782 #1179477 #1179496 #1179498
                   #1179501 #1179502 #1179506 #1179514 #1179516
Cross-References:  CVE-2020-29130 CVE-2020-29480 CVE-2020-29481 CVE-2020-29483
                   CVE-2020-29484 CVE-2020-29566 CVE-2020-29570 CVE-2020-29571
                   CVE-2020-8608
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves 9 vulnerabilities and has two fixes is now available.

Description:

This update for xen fixes the following issues:

  o CVE-2020-29480: Fixed an issue which could have allowed leak of
    non-sensitive data to administrator guests (bsc#117949 XSA-115).
  o CVE-2020-29481: Fixed an issue which could have allowd to new domains to
    inherit existing node permissions (bsc#1179498 XSA-322).
  o CVE-2020-29483: Fixed an issue where guests could disturb domain cleanup
    (bsc#1179502 XSA-325).
  o CVE-2020-29484: Fixed an issue where guests could crash xenstored via
    watchs (bsc#1179501 XSA-324).
  o CVE-2020-29566: Fixed an undue recursion in x86 HVM context switch code
    (bsc#1179506 XSA-348).
  o CVE-2020-29570: Fixed an issue where FIFO event channels control block
    related ordering (bsc#1179514 XSA-358).
  o CVE-2020-29571: Fixed an issue where FIFO event channels control structure
    ordering (bsc#1179516 XSA-359).
  o CVE-2020-29130: Fixed an out-of-bounds access while processing ARP packets
    (bsc#1179477).
  o Fixed an issue where dump-core shows missing nr_pages during core (bsc#
    1176782).
  o Multiple other bugs (bsc#1027519)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3880=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3880=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 x86_64):
       xen-debugsource-4.12.4_06-3.36.1
       xen-devel-4.12.4_06-3.36.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       xen-4.12.4_06-3.36.1
       xen-debugsource-4.12.4_06-3.36.1
       xen-doc-html-4.12.4_06-3.36.1
       xen-libs-32bit-4.12.4_06-3.36.1
       xen-libs-4.12.4_06-3.36.1
       xen-libs-debuginfo-32bit-4.12.4_06-3.36.1
       xen-libs-debuginfo-4.12.4_06-3.36.1
       xen-tools-4.12.4_06-3.36.1
       xen-tools-debuginfo-4.12.4_06-3.36.1
       xen-tools-domU-4.12.4_06-3.36.1
       xen-tools-domU-debuginfo-4.12.4_06-3.36.1


References:

  o https://www.suse.com/security/cve/CVE-2020-29130.html
  o https://www.suse.com/security/cve/CVE-2020-29480.html
  o https://www.suse.com/security/cve/CVE-2020-29481.html
  o https://www.suse.com/security/cve/CVE-2020-29483.html
  o https://www.suse.com/security/cve/CVE-2020-29484.html
  o https://www.suse.com/security/cve/CVE-2020-29566.html
  o https://www.suse.com/security/cve/CVE-2020-29570.html
  o https://www.suse.com/security/cve/CVE-2020-29571.html
  o https://www.suse.com/security/cve/CVE-2020-8608.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1163019
  o https://bugzilla.suse.com/1176782
  o https://bugzilla.suse.com/1179477
  o https://bugzilla.suse.com/1179496
  o https://bugzilla.suse.com/1179498
  o https://bugzilla.suse.com/1179501
  o https://bugzilla.suse.com/1179502
  o https://bugzilla.suse.com/1179506
  o https://bugzilla.suse.com/1179514
  o https://bugzilla.suse.com/1179516

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3881-1
Rating:            moderate
References:        #1027519 #1176782 #1179496 #1179498 #1179501 #1179502
                   #1179506 #1179514 #1179516
Cross-References:  CVE-2020-29480 CVE-2020-29481 CVE-2020-29483 CVE-2020-29484
                   CVE-2020-29566 CVE-2020-29570 CVE-2020-29571
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves 7 vulnerabilities and has two fixes is now available.

Description:

This update for xen fixes the following issues:

  o CVE-2020-29480: Fixed an issue which could have allowed leak of
    non-sensitive data to administrator guests (bsc#117949 XSA-115).
  o CVE-2020-29481: Fixed an issue which could have allowd to new domains to
    inherit existing node permissions (bsc#1179498 XSA-322).
  o CVE-2020-29483: Fixed an issue where guests could disturb domain cleanup
    (bsc#1179502 XSA-325).
  o CVE-2020-29484: Fixed an issue where guests could crash xenstored via
    watchs (bsc#1179501 XSA-324).
  o CVE-2020-29566: Fixed an undue recursion in x86 HVM context switch code
    (bsc#1179506 XSA-348).
  o CVE-2020-29570: Fixed an issue where FIFO event channels control block
    related ordering (bsc#1179514 XSA-358).
  o CVE-2020-29571: Fixed an issue where FIFO event channels control structure
    ordering (bsc#1179516 XSA-359).
  o Fixed an issue where dump-core shows missing nr_pages during core (bsc#
    1176782).
  o Multiple other bugs (bsc#1027519)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-3881=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3881=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (x86_64):
       xen-4.12.4_06-3.40.1
       xen-debugsource-4.12.4_06-3.40.1
       xen-devel-4.12.4_06-3.40.1
       xen-tools-4.12.4_06-3.40.1
       xen-tools-debuginfo-4.12.4_06-3.40.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       xen-debugsource-4.12.4_06-3.40.1
       xen-libs-4.12.4_06-3.40.1
       xen-libs-debuginfo-4.12.4_06-3.40.1
       xen-tools-domU-4.12.4_06-3.40.1
       xen-tools-domU-debuginfo-4.12.4_06-3.40.1


References:

  o https://www.suse.com/security/cve/CVE-2020-29480.html
  o https://www.suse.com/security/cve/CVE-2020-29481.html
  o https://www.suse.com/security/cve/CVE-2020-29483.html
  o https://www.suse.com/security/cve/CVE-2020-29484.html
  o https://www.suse.com/security/cve/CVE-2020-29566.html
  o https://www.suse.com/security/cve/CVE-2020-29570.html
  o https://www.suse.com/security/cve/CVE-2020-29571.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1176782
  o https://bugzilla.suse.com/1179496
  o https://bugzilla.suse.com/1179498
  o https://bugzilla.suse.com/1179501
  o https://bugzilla.suse.com/1179502
  o https://bugzilla.suse.com/1179506
  o https://bugzilla.suse.com/1179514
  o https://bugzilla.suse.com/1179516

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX9/YNeNLKJtyKPYoAQhgThAAm4FCqYeE6zpQWuPpdtOkLblsFV1bOJU6
y+ZpOIpEWZMkJHY6u1WOkxo7NWobn4oOrMdCFQF02ToVoseZISn67nfl1UrUMQtJ
cz1hX36oa4l+RzQKej8VwdebWULFpHoCai5yo3VWhDV8yOROfNDgZjhoNgTXFTG1
pKs8NIZWiWzS5nm3Fq0bssiH7CUPWkya2G7apheXybcd5NquYVqarhlZvdpk1DcA
jjF+mBLwO+hm84waFXl6H9GgjUYCbnYWTelCdDXiJKThBQV+c+dHG+afFxa6Cj2l
s6MzkEOKe2ATnGUaYqSdUj+IeqoHWUyj1vJNmVGP8qyXzCVZFxHhY26/sYpH8M7R
yIxneZX5+qI1T3cE8lagZOaJcbugMxIFIHpcTfyj5QE9naK40XNwbXUszAqxigNf
acMBIV54BQBB6A72ToTxodPJDbwtjkR027yodCyjGwnEcO8QoT2MaJRFFM/5ROc3
mqqhInJwLkQlUDSlBddh1zNuJKdp4HP0YM4OvtnlYJ+gUf0KYir9dmWJtFwJuWy+
clu99Aiei8g7nrb/Bt8EuFQH/sRDvf+DFbgwRfZoSA0kzOmvZ8z2btVtpVAfx5iP
jmVaXRDGxq7cfREAjS+pgL3Wdxnjkcj8ttGx3AsNaU4BGpxSnMuBLljeuBBNh4jg
qhD08MUKpW8=
=4XS1
-----END PGP SIGNATURE-----