Lucene search

K
suseSuseOPENSUSE-SU-2020:1608-1
HistoryOct 04, 2020 - 12:00 a.m.

Security update for xen (important)

2020-10-0400:00:00
lists.opensuse.org
48

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.1 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:P/I:P/A:C

An update that solves 10 vulnerabilities and has one errata
is now available.

Description:

This update for xen fixes the following issues:

  • CVE-2020-25602: Fixed an issue where there was a crash when handling
    guest access to MSR_MISC_ENABLE was thrown (bsc#1176339,XSA-333)
  • CVE-2020-25598: Added a missing unlock in XENMEM_acquire_resource error
    path (bsc#1176341,XSA-334)
  • CVE-2020-25604: Fixed a race condition when migrating timers between x86
    HVM vCPU-s (bsc#1176343,XSA-336)
  • CVE-2020-25595: Fixed an issue where PCI passthrough code was reading
    back hardware registers (bsc#1176344,XSA-337)
  • CVE-2020-25597: Fixed an issue where a valid event channels may not turn
    invalid (bsc#1176346,XSA-338)
  • CVE-2020-25596: Fixed a potential denial of service in x86 pv guest
    kernel via SYSENTER (bsc#1176345,XSA-339)
  • CVE-2020-25603: Fixed an issue due to missing barriers when
    accessing/allocating an event channel (bsc#1176347,XSA-340)
  • CVE-2020-25600: Fixed out of bounds event channels available to 32-bit
    x86 domains (bsc#1176348,XSA-342)
  • CVE-2020-25599: Fixed race conditions with evtchn_reset()
    (bsc#1176349,XSA-343)
  • CVE-2020-25601: Fixed an issue due to lack of preemption in
    evtchn_reset() / evtchn_destroy() (bsc#1176350,XSA-344)
  • Various other fixes (bsc#1027519)

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2020-1608=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2i586< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.i586.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm
openSUSE Leap15.2noarch< - openSUSE Leap 15.2 (noarch):- openSUSE Leap 15.2 (noarch):.noarch.rpm

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.1 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:P/I:P/A:C