Vulnerability from csaf_suse
Published
2020-06-17 08:35
Modified
2020-06-17 08:35
Summary
Security update for xen

Notes

Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues: - CVE-2020-0543: Fixed a side channel attack against special registers which could have resulted in leaking of read values to cores other than the one which called it. This attack is known as Special Register Buffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1172205). - CVE-2020-11742: Bad continuation handling in GNTTABOP_copy (bsc#1169392). - CVE-2020-11740, CVE-2020-11741: xen: XSA-313 multiple xenoprof issues (bsc#1168140). - CVE-2020-11739: Missing memory barriers in read-write unlock paths (bsc#1168142). - CVE-2020-11743: Bad error path in GNTTABOP_map_grant (bsc#1168143). - Xenstored Crashed during VM install (bsc#1167152)
Patchnames
SUSE-2020-1634,SUSE-SLE-Product-HPC-15-2020-1634,SUSE-SLE-Product-SLES_SAP-15-2020-1634
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for xen",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for xen fixes the following issues:\n\n- CVE-2020-0543: Fixed a side channel attack against special registers which could have resulted in leaking of read values to cores other than the one which called it.\n  This attack is known as Special Register Buffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1172205).\n- CVE-2020-11742: Bad continuation handling in GNTTABOP_copy (bsc#1169392).\n- CVE-2020-11740, CVE-2020-11741: xen: XSA-313 multiple xenoprof issues (bsc#1168140).\n- CVE-2020-11739: Missing memory barriers in read-write unlock paths (bsc#1168142).\n- CVE-2020-11743: Bad error path in GNTTABOP_map_grant (bsc#1168143).\n- Xenstored Crashed during VM install (bsc#1167152)\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2020-1634,SUSE-SLE-Product-HPC-15-2020-1634,SUSE-SLE-Product-SLES_SAP-15-2020-1634",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1634-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2020:1634-1",
            url: "https://www.suse.com/support/update/announcement/2020/suse-su-20201634-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2020:1634-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2020-June/006957.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1167152",
            url: "https://bugzilla.suse.com/1167152",
         },
         {
            category: "self",
            summary: "SUSE Bug 1168140",
            url: "https://bugzilla.suse.com/1168140",
         },
         {
            category: "self",
            summary: "SUSE Bug 1168142",
            url: "https://bugzilla.suse.com/1168142",
         },
         {
            category: "self",
            summary: "SUSE Bug 1168143",
            url: "https://bugzilla.suse.com/1168143",
         },
         {
            category: "self",
            summary: "SUSE Bug 1169392",
            url: "https://bugzilla.suse.com/1169392",
         },
         {
            category: "self",
            summary: "SUSE Bug 1172205",
            url: "https://bugzilla.suse.com/1172205",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-0543 page",
            url: "https://www.suse.com/security/cve/CVE-2020-0543/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-11739 page",
            url: "https://www.suse.com/security/cve/CVE-2020-11739/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-11740 page",
            url: "https://www.suse.com/security/cve/CVE-2020-11740/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-11741 page",
            url: "https://www.suse.com/security/cve/CVE-2020-11741/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-11742 page",
            url: "https://www.suse.com/security/cve/CVE-2020-11742/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-11743 page",
            url: "https://www.suse.com/security/cve/CVE-2020-11743/",
         },
      ],
      title: "Security update for xen",
      tracking: {
         current_release_date: "2020-06-17T08:35:43Z",
         generator: {
            date: "2020-06-17T08:35:43Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2020:1634-1",
         initial_release_date: "2020-06-17T08:35:43Z",
         revision_history: [
            {
               date: "2020-06-17T08:35:43Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "xen-4.10.4_10-3.31.1.aarch64",
                        product: {
                           name: "xen-4.10.4_10-3.31.1.aarch64",
                           product_id: "xen-4.10.4_10-3.31.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-devel-4.10.4_10-3.31.1.aarch64",
                        product: {
                           name: "xen-devel-4.10.4_10-3.31.1.aarch64",
                           product_id: "xen-devel-4.10.4_10-3.31.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-doc-html-4.10.4_10-3.31.1.aarch64",
                        product: {
                           name: "xen-doc-html-4.10.4_10-3.31.1.aarch64",
                           product_id: "xen-doc-html-4.10.4_10-3.31.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-libs-4.10.4_10-3.31.1.aarch64",
                        product: {
                           name: "xen-libs-4.10.4_10-3.31.1.aarch64",
                           product_id: "xen-libs-4.10.4_10-3.31.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-tools-4.10.4_10-3.31.1.aarch64",
                        product: {
                           name: "xen-tools-4.10.4_10-3.31.1.aarch64",
                           product_id: "xen-tools-4.10.4_10-3.31.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-tools-domU-4.10.4_10-3.31.1.aarch64",
                        product: {
                           name: "xen-tools-domU-4.10.4_10-3.31.1.aarch64",
                           product_id: "xen-tools-domU-4.10.4_10-3.31.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "xen-libs-64bit-4.10.4_10-3.31.1.aarch64_ilp32",
                        product: {
                           name: "xen-libs-64bit-4.10.4_10-3.31.1.aarch64_ilp32",
                           product_id: "xen-libs-64bit-4.10.4_10-3.31.1.aarch64_ilp32",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64_ilp32",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "xen-devel-4.10.4_10-3.31.1.i586",
                        product: {
                           name: "xen-devel-4.10.4_10-3.31.1.i586",
                           product_id: "xen-devel-4.10.4_10-3.31.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-libs-4.10.4_10-3.31.1.i586",
                        product: {
                           name: "xen-libs-4.10.4_10-3.31.1.i586",
                           product_id: "xen-libs-4.10.4_10-3.31.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-tools-domU-4.10.4_10-3.31.1.i586",
                        product: {
                           name: "xen-tools-domU-4.10.4_10-3.31.1.i586",
                           product_id: "xen-tools-domU-4.10.4_10-3.31.1.i586",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i586",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "xen-4.10.4_10-3.31.1.x86_64",
                        product: {
                           name: "xen-4.10.4_10-3.31.1.x86_64",
                           product_id: "xen-4.10.4_10-3.31.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-devel-4.10.4_10-3.31.1.x86_64",
                        product: {
                           name: "xen-devel-4.10.4_10-3.31.1.x86_64",
                           product_id: "xen-devel-4.10.4_10-3.31.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-doc-html-4.10.4_10-3.31.1.x86_64",
                        product: {
                           name: "xen-doc-html-4.10.4_10-3.31.1.x86_64",
                           product_id: "xen-doc-html-4.10.4_10-3.31.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-libs-4.10.4_10-3.31.1.x86_64",
                        product: {
                           name: "xen-libs-4.10.4_10-3.31.1.x86_64",
                           product_id: "xen-libs-4.10.4_10-3.31.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-libs-32bit-4.10.4_10-3.31.1.x86_64",
                        product: {
                           name: "xen-libs-32bit-4.10.4_10-3.31.1.x86_64",
                           product_id: "xen-libs-32bit-4.10.4_10-3.31.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-tools-4.10.4_10-3.31.1.x86_64",
                        product: {
                           name: "xen-tools-4.10.4_10-3.31.1.x86_64",
                           product_id: "xen-tools-4.10.4_10-3.31.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                        product: {
                           name: "xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                           product_id: "xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-espos:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                           product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle_hpc-ltss:15",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 15",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 15",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 15",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:15",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-devel-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-devel-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-libs-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-libs-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-tools-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-tools-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-tools-domU-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-tools-domU-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-devel-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-devel-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-libs-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-libs-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-tools-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-tools-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-tools-domU-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
               product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-tools-domU-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-devel-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-devel-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-libs-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-libs-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-tools-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-tools-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "xen-tools-domU-4.10.4_10-3.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
            },
            product_reference: "xen-tools-domU-4.10.4_10-3.31.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2020-0543",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-0543",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-0543",
               url: "https://www.suse.com/security/cve/CVE-2020-0543",
            },
            {
               category: "external",
               summary: "SUSE Bug 1154824 for CVE-2020-0543",
               url: "https://bugzilla.suse.com/1154824",
            },
            {
               category: "external",
               summary: "SUSE Bug 1172205 for CVE-2020-0543",
               url: "https://bugzilla.suse.com/1172205",
            },
            {
               category: "external",
               summary: "SUSE Bug 1172206 for CVE-2020-0543",
               url: "https://bugzilla.suse.com/1172206",
            },
            {
               category: "external",
               summary: "SUSE Bug 1172207 for CVE-2020-0543",
               url: "https://bugzilla.suse.com/1172207",
            },
            {
               category: "external",
               summary: "SUSE Bug 1172770 for CVE-2020-0543",
               url: "https://bugzilla.suse.com/1172770",
            },
            {
               category: "external",
               summary: "SUSE Bug 1178658 for CVE-2020-0543",
               url: "https://bugzilla.suse.com/1178658",
            },
            {
               category: "external",
               summary: "SUSE Bug 1201877 for CVE-2020-0543",
               url: "https://bugzilla.suse.com/1201877",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2020-06-17T08:35:43Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-0543",
      },
      {
         cve: "CVE-2020-11739",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-11739",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service or possibly gain privileges because of missing memory barriers in read-write unlock paths. The read-write unlock paths don't contain a memory barrier. On Arm, this means a processor is allowed to re-order the memory access with the preceding ones. In other words, the unlock may be seen by another processor before all the memory accesses within the \"critical\" section. As a consequence, it may be possible to have a writer executing a critical section at the same time as readers or another writer. In other words, many of the assumptions (e.g., a variable cannot be modified after a check) in the critical sections are not safe anymore. The read-write locks are used in hypercalls (such as grant-table ones), so a malicious guest could exploit the race. For instance, there is a small window where Xen can leak memory if XENMAPSPACE_grant_table is used concurrently. A malicious guest may be able to leak memory, or cause a hypervisor crash resulting in a Denial of Service (DoS). Information leak and privilege escalation cannot be excluded.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-11739",
               url: "https://www.suse.com/security/cve/CVE-2020-11739",
            },
            {
               category: "external",
               summary: "SUSE Bug 1168142 for CVE-2020-11739",
               url: "https://bugzilla.suse.com/1168142",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2020-06-17T08:35:43Z",
               details: "important",
            },
         ],
         title: "CVE-2020-11739",
      },
      {
         cve: "CVE-2020-11740",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-11740",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in xenoprof in Xen through 4.13.x, allowing guest OS users (without active profiling) to obtain sensitive information about other guests. Unprivileged guests can request to map xenoprof buffers, even if profiling has not been enabled for those guests. These buffers were not scrubbed.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-11740",
               url: "https://www.suse.com/security/cve/CVE-2020-11740",
            },
            {
               category: "external",
               summary: "SUSE Bug 1168140 for CVE-2020-11740",
               url: "https://bugzilla.suse.com/1168140",
            },
            {
               category: "external",
               summary: "SUSE Bug 1178658 for CVE-2020-11740",
               url: "https://bugzilla.suse.com/1178658",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2020-06-17T08:35:43Z",
               details: "important",
            },
         ],
         title: "CVE-2020-11740",
      },
      {
         cve: "CVE-2020-11741",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-11741",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in xenoprof in Xen through 4.13.x, allowing guest OS users (with active profiling) to obtain sensitive information about other guests, cause a denial of service, or possibly gain privileges. For guests for which \"active\" profiling was enabled by the administrator, the xenoprof code uses the standard Xen shared ring structure. Unfortunately, this code did not treat the guest as a potential adversary: it trusts the guest not to modify buffer size information or modify head / tail pointers in unexpected ways. This can crash the host (DoS). Privilege escalation cannot be ruled out.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-11741",
               url: "https://www.suse.com/security/cve/CVE-2020-11741",
            },
            {
               category: "external",
               summary: "SUSE Bug 1168140 for CVE-2020-11741",
               url: "https://bugzilla.suse.com/1168140",
            },
            {
               category: "external",
               summary: "SUSE Bug 1178658 for CVE-2020-11741",
               url: "https://bugzilla.suse.com/1178658",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2020-06-17T08:35:43Z",
               details: "important",
            },
         ],
         title: "CVE-2020-11741",
      },
      {
         cve: "CVE-2020-11742",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-11742",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service because of bad continuation handling in GNTTABOP_copy. Grant table operations are expected to return 0 for success, and a negative number for errors. The fix for CVE-2017-12135 introduced a path through grant copy handling where success may be returned to the caller without any action taken. In particular, the status fields of individual operations are left uninitialised, and may result in errant behaviour in the caller of GNTTABOP_copy. A buggy or malicious guest can construct its grant table in such a way that, when a backend domain tries to copy a grant, it hits the incorrect exit path. This returns success to the caller without doing anything, which may cause crashes or other incorrect behaviour.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-11742",
               url: "https://www.suse.com/security/cve/CVE-2020-11742",
            },
            {
               category: "external",
               summary: "SUSE Bug 1169392 for CVE-2020-11742",
               url: "https://bugzilla.suse.com/1169392",
            },
            {
               category: "external",
               summary: "SUSE Bug 1178658 for CVE-2020-11742",
               url: "https://bugzilla.suse.com/1178658",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2020-06-17T08:35:43Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-11742",
      },
      {
         cve: "CVE-2020-11743",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-11743",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service because of a bad error path in GNTTABOP_map_grant. Grant table operations are expected to return 0 for success, and a negative number for errors. Some misplaced brackets cause one error path to return 1 instead of a negative value. The grant table code in Linux treats this condition as success, and proceeds with incorrectly initialised state. A buggy or malicious guest can construct its grant table in such a way that, when a backend domain tries to map a grant, it hits the incorrect error path. This will crash a Linux based dom0 or backend domain.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-11743",
               url: "https://www.suse.com/security/cve/CVE-2020-11743",
            },
            {
               category: "external",
               summary: "SUSE Bug 1168143 for CVE-2020-11743",
               url: "https://bugzilla.suse.com/1168143",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_10-3.31.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_10-3.31.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2020-06-17T08:35:43Z",
               details: "moderate",
            },
         ],
         title: "CVE-2020-11743",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.