Security update for xen

Announcement ID: SUSE-SU-2022:2158-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-26356 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2022-26356 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2022-26357 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-26357 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26358 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-26358 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26359 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-26359 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26360 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-26360 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26361 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-26361 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26362 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26362 ( NVD ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26363 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26363 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26364 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26364 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves nine vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2022-26356: Fixed potential race conditions in dirty memory tracking that could cause a denial of service in the host (bsc#1197423).
  • CVE-2022-26357: Fixed a potential race condition in memory cleanup for hosts using VT-d IOMMU hardware, which could lead to a denial of service in the host (bsc#1197425).
  • CVE-2022-26358,CVE-2022-26359,CVE-2022-26360,CVE-2022-26361: Fixed various memory corruption issues for hosts using VT-d or AMD-Vi IOMMU hardware. These could be leveraged by an attacker to cause a denial of service in the host (bsc#1197426).
  • CVE-2022-26362: Fixed race condition in typeref acquisition (bsc#1199965)
  • CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (bsc#1199966)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2158=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2158=1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2158=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2158=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2158=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2022-2158=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (x86_64)
    • xen-tools-domU-4.12.4_24-150100.3.72.1
    • xen-4.12.4_24-150100.3.72.1
    • xen-tools-debuginfo-4.12.4_24-150100.3.72.1
    • xen-tools-4.12.4_24-150100.3.72.1
    • xen-debugsource-4.12.4_24-150100.3.72.1
    • xen-devel-4.12.4_24-150100.3.72.1
    • xen-libs-debuginfo-4.12.4_24-150100.3.72.1
    • xen-libs-4.12.4_24-150100.3.72.1
    • xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    • xen-tools-domU-4.12.4_24-150100.3.72.1
    • xen-4.12.4_24-150100.3.72.1
    • xen-tools-debuginfo-4.12.4_24-150100.3.72.1
    • xen-tools-4.12.4_24-150100.3.72.1
    • xen-debugsource-4.12.4_24-150100.3.72.1
    • xen-devel-4.12.4_24-150100.3.72.1
    • xen-libs-debuginfo-4.12.4_24-150100.3.72.1
    • xen-libs-4.12.4_24-150100.3.72.1
    • xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (x86_64)
    • xen-tools-domU-4.12.4_24-150100.3.72.1
    • xen-4.12.4_24-150100.3.72.1
    • xen-tools-debuginfo-4.12.4_24-150100.3.72.1
    • xen-tools-4.12.4_24-150100.3.72.1
    • xen-debugsource-4.12.4_24-150100.3.72.1
    • xen-devel-4.12.4_24-150100.3.72.1
    • xen-libs-debuginfo-4.12.4_24-150100.3.72.1
    • xen-libs-4.12.4_24-150100.3.72.1
    • xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    • xen-tools-domU-4.12.4_24-150100.3.72.1
    • xen-4.12.4_24-150100.3.72.1
    • xen-tools-debuginfo-4.12.4_24-150100.3.72.1
    • xen-tools-4.12.4_24-150100.3.72.1
    • xen-debugsource-4.12.4_24-150100.3.72.1
    • xen-devel-4.12.4_24-150100.3.72.1
    • xen-libs-debuginfo-4.12.4_24-150100.3.72.1
    • xen-libs-4.12.4_24-150100.3.72.1
    • xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    • xen-tools-domU-4.12.4_24-150100.3.72.1
    • xen-4.12.4_24-150100.3.72.1
    • xen-tools-debuginfo-4.12.4_24-150100.3.72.1
    • xen-tools-4.12.4_24-150100.3.72.1
    • xen-debugsource-4.12.4_24-150100.3.72.1
    • xen-devel-4.12.4_24-150100.3.72.1
    • xen-libs-debuginfo-4.12.4_24-150100.3.72.1
    • xen-libs-4.12.4_24-150100.3.72.1
    • xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1
  • SUSE Enterprise Storage 6 (x86_64)
    • xen-tools-domU-4.12.4_24-150100.3.72.1
    • xen-4.12.4_24-150100.3.72.1
    • xen-tools-debuginfo-4.12.4_24-150100.3.72.1
    • xen-tools-4.12.4_24-150100.3.72.1
    • xen-debugsource-4.12.4_24-150100.3.72.1
    • xen-devel-4.12.4_24-150100.3.72.1
    • xen-libs-debuginfo-4.12.4_24-150100.3.72.1
    • xen-libs-4.12.4_24-150100.3.72.1
    • xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • xen-tools-domU-4.12.4_24-150100.3.72.1
    • xen-4.12.4_24-150100.3.72.1
    • xen-tools-debuginfo-4.12.4_24-150100.3.72.1
    • xen-tools-4.12.4_24-150100.3.72.1
    • xen-debugsource-4.12.4_24-150100.3.72.1
    • xen-devel-4.12.4_24-150100.3.72.1
    • xen-libs-debuginfo-4.12.4_24-150100.3.72.1
    • xen-libs-4.12.4_24-150100.3.72.1
    • xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1

References: