Security update for xen

Announcement ID: SUSE-SU-2022:2599-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-21123 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
  • CVE-2022-21123 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-21125 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2022-21125 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-21166 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-21166 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-23816 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2022-23825 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2022-23825 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2022-26362 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26362 ( NVD ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26363 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26363 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26364 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26364 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-29900 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-29900 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2022-33745 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2022-33745 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • openSUSE Leap 15.3
  • Server Applications Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).
  • CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).
  • CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).
  • CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).
  • CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).

Fixed several upstream bugs (bsc#1027519).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-2599=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2599=1
  • Server Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-2599=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-2599=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2599=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2599=1

Package List:

  • openSUSE Leap 15.3 (aarch64 x86_64 i586)
    • xen-debugsource-4.14.5_04-150300.3.32.1
    • xen-tools-domU-4.14.5_04-150300.3.32.1
    • xen-libs-4.14.5_04-150300.3.32.1
    • xen-libs-debuginfo-4.14.5_04-150300.3.32.1
    • xen-tools-domU-debuginfo-4.14.5_04-150300.3.32.1
    • xen-devel-4.14.5_04-150300.3.32.1
  • openSUSE Leap 15.3 (x86_64)
    • xen-libs-32bit-debuginfo-4.14.5_04-150300.3.32.1
    • xen-libs-32bit-4.14.5_04-150300.3.32.1
  • openSUSE Leap 15.3 (aarch64 x86_64)
    • xen-doc-html-4.14.5_04-150300.3.32.1
    • xen-4.14.5_04-150300.3.32.1
    • xen-tools-4.14.5_04-150300.3.32.1
    • xen-tools-debuginfo-4.14.5_04-150300.3.32.1
  • openSUSE Leap 15.3 (noarch)
    • xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1
  • openSUSE Leap 15.3 (aarch64_ilp32)
    • xen-libs-64bit-debuginfo-4.14.5_04-150300.3.32.1
    • xen-libs-64bit-4.14.5_04-150300.3.32.1
  • Basesystem Module 15-SP3 (x86_64)
    • xen-debugsource-4.14.5_04-150300.3.32.1
    • xen-tools-domU-4.14.5_04-150300.3.32.1
    • xen-libs-4.14.5_04-150300.3.32.1
    • xen-libs-debuginfo-4.14.5_04-150300.3.32.1
    • xen-tools-domU-debuginfo-4.14.5_04-150300.3.32.1
  • Server Applications Module 15-SP3 (x86_64)
    • xen-tools-4.14.5_04-150300.3.32.1
    • xen-debugsource-4.14.5_04-150300.3.32.1
    • xen-4.14.5_04-150300.3.32.1
    • xen-tools-debuginfo-4.14.5_04-150300.3.32.1
    • xen-devel-4.14.5_04-150300.3.32.1
  • Server Applications Module 15-SP3 (noarch)
    • xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1
  • SUSE Linux Enterprise Micro 5.1 (x86_64)
    • xen-libs-4.14.5_04-150300.3.32.1
    • xen-libs-debuginfo-4.14.5_04-150300.3.32.1
    • xen-debugsource-4.14.5_04-150300.3.32.1
  • SUSE Linux Enterprise Micro 5.2 (x86_64)
    • xen-libs-4.14.5_04-150300.3.32.1
    • xen-libs-debuginfo-4.14.5_04-150300.3.32.1
    • xen-debugsource-4.14.5_04-150300.3.32.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (x86_64)
    • xen-libs-4.14.5_04-150300.3.32.1
    • xen-libs-debuginfo-4.14.5_04-150300.3.32.1
    • xen-debugsource-4.14.5_04-150300.3.32.1

References: