Security update for xen

Announcement ID: SUSE-SU-2020:3416-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-28368 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-28368 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

Security issue fixed:

  • CVE-2020-28368: Fixed the Intel RAPL sidechannel attack, aka PLATYPUS attack, aka XSA-351 (bsc#1178591).

Non-security issue fixed:

  • Adjusted help for --max_iters, default is 5 (bsc#1177950).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3416=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3416=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3416=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3416=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • xen-libs-4.10.4_20-3.47.1
    • xen-tools-4.10.4_20-3.47.1
    • xen-tools-domU-4.10.4_20-3.47.1
    • xen-tools-debuginfo-4.10.4_20-3.47.1
    • xen-libs-debuginfo-4.10.4_20-3.47.1
    • xen-tools-domU-debuginfo-4.10.4_20-3.47.1
    • xen-4.10.4_20-3.47.1
    • xen-devel-4.10.4_20-3.47.1
    • xen-debugsource-4.10.4_20-3.47.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • xen-libs-4.10.4_20-3.47.1
    • xen-tools-4.10.4_20-3.47.1
    • xen-tools-domU-4.10.4_20-3.47.1
    • xen-tools-debuginfo-4.10.4_20-3.47.1
    • xen-libs-debuginfo-4.10.4_20-3.47.1
    • xen-tools-domU-debuginfo-4.10.4_20-3.47.1
    • xen-4.10.4_20-3.47.1
    • xen-devel-4.10.4_20-3.47.1
    • xen-debugsource-4.10.4_20-3.47.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • xen-libs-4.10.4_20-3.47.1
    • xen-tools-4.10.4_20-3.47.1
    • xen-tools-domU-4.10.4_20-3.47.1
    • xen-tools-debuginfo-4.10.4_20-3.47.1
    • xen-libs-debuginfo-4.10.4_20-3.47.1
    • xen-tools-domU-debuginfo-4.10.4_20-3.47.1
    • xen-4.10.4_20-3.47.1
    • xen-devel-4.10.4_20-3.47.1
    • xen-debugsource-4.10.4_20-3.47.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • xen-libs-4.10.4_20-3.47.1
    • xen-tools-4.10.4_20-3.47.1
    • xen-tools-domU-4.10.4_20-3.47.1
    • xen-tools-debuginfo-4.10.4_20-3.47.1
    • xen-libs-debuginfo-4.10.4_20-3.47.1
    • xen-tools-domU-debuginfo-4.10.4_20-3.47.1
    • xen-4.10.4_20-3.47.1
    • xen-devel-4.10.4_20-3.47.1
    • xen-debugsource-4.10.4_20-3.47.1

References: