Oval Definition:oval:org.opensuse.security:def:64909
Revision Date:2020-12-01Version:1
Title:Security update for xen (Important)
Description:

This update for xen fixes the following issues:

- CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception during Page Size Change, causing the CPU core to be non-functional. (bsc#1155945) - CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with Transactional Memory support could be used to facilitate sidechannel information leaks out of microarchitectural buffers, similar to the previously described 'Microarchitectural Data Sampling' attack. (bsc#1152497). - CVE-2019-18423: A malicious guest administrator may cause a hypervisor crash, resulting in a Denial of Service (DoS). (bsc#1154460). - CVE-2019-18422: A malicious ARM guest might contrive to arrange for critical Xen code to run with interrupts erroneously enabled. This could lead to data corruption, denial of service, or possibly even privilege escalation. However a precise attack technique has not been identified. (bsc#1154464) - CVE-2019-18424: An untrusted domain with access to a physical device can DMA into host memory, leading to privilege escalation. (bsc#1154461). - CVE-2019-18421: A malicious PV guest administrator may have been able to escalate their privilege to that of the host. (bsc#1154458). - CVE-2019-18425: 32-bit PV guest user mode could elevate its privileges to that of the guest kernel. (bsc#1154456). - CVE-2019-18420: Malicious x86 PV guests may have caused a hypervisor crash, resulting in a Denial of Service (Dos). (bsc#1154448) - Upstream bug fixes (bsc#1027519)
Family:unixClass:patch
Status:Reference(s):1027519
1152497
1154448
1154456
1154458
1154460
1154461
1154464
1155945
1168994
1172175
1172176
1173812
1174157
1174463
1174570
1176262
1177943
CVE-2018-12207
CVE-2019-11135
CVE-2019-18420
CVE-2019-18421
CVE-2019-18422
CVE-2019-18423
CVE-2019-18424
CVE-2019-18425
CVE-2019-20916
CVE-2020-10713
CVE-2020-11076
CVE-2020-11077
CVE-2020-14308
CVE-2020-14309
CVE-2020-14310
CVE-2020-14311
CVE-2020-14556
CVE-2020-14577
CVE-2020-14578
CVE-2020-14579
CVE-2020-14581
CVE-2020-14583
CVE-2020-14593
CVE-2020-14621
CVE-2020-14779
CVE-2020-14781
CVE-2020-14782
CVE-2020-14792
CVE-2020-14796
CVE-2020-14797
CVE-2020-14798
CVE-2020-14803
CVE-2020-15706
CVE-2020-15707
openSUSE-SU-2020:1001-1
openSUSE-SU-2020:1598-1
openSUSE-SU-2020:1893-1
SUSE-SU-2019:2961-1
SUSE-SU-2020:2077-1
Platform(s):openSUSE Leap 15.2
SUSE Linux Enterprise Module for Basesystem 15 SP1
Product(s):
Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • ruby2.5-rubygem-puma-4.3.5-lp152.4.3 is installed
  • OR ruby2.5-rubygem-puma-doc-4.3.5-lp152.4.3 is installed
  • OR rubygem-puma-4.3.5-lp152.4.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • xen-4.12.1_04-3.6 is installed
  • OR xen-libs-4.12.1_04-3.6 is installed
  • OR xen-tools-domU-4.12.1_04-3.6 is installed
  • BACK