Security update for xen

Announcement ID: SUSE-SU-2024:1295-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-46842 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2024-2201 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-31142 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP5
  • openSUSE Leap 15.5
  • Server Applications Module 15-SP5
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2023-46842: Fixed denial of service due to Xen bug check triggered by HVM hypercalls (XSA-454) in xen x86 (bsc#1221984)
  • CVE-2024-31142: Fixed incorrect logic for BTC/SRSO mitigations (XSA-455) in xen x86 (bsc#1222302)
  • CVE-2024-2201: Fixed memory disclosure via Native Branch History Injection (XSA-456) in xen x86 (bsc#1222453)

Other fixes:

  • Update to Xen 4.17.4 (bsc#1027519)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-1295=1 SUSE-2024-1295=1
  • SUSE Linux Enterprise Micro 5.5
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-1295=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1295=1
  • Server Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1295=1

Package List:

  • openSUSE Leap 15.5 (aarch64 x86_64)
    • xen-tools-debuginfo-4.17.4_02-150500.3.30.1
    • xen-tools-4.17.4_02-150500.3.30.1
    • xen-doc-html-4.17.4_02-150500.3.30.1
    • xen-4.17.4_02-150500.3.30.1
  • openSUSE Leap 15.5 (aarch64 x86_64 i586)
    • xen-libs-debuginfo-4.17.4_02-150500.3.30.1
    • xen-devel-4.17.4_02-150500.3.30.1
    • xen-debugsource-4.17.4_02-150500.3.30.1
    • xen-tools-domU-4.17.4_02-150500.3.30.1
    • xen-libs-4.17.4_02-150500.3.30.1
    • xen-tools-domU-debuginfo-4.17.4_02-150500.3.30.1
  • openSUSE Leap 15.5 (x86_64)
    • xen-libs-32bit-debuginfo-4.17.4_02-150500.3.30.1
    • xen-libs-32bit-4.17.4_02-150500.3.30.1
  • openSUSE Leap 15.5 (noarch)
    • xen-tools-xendomains-wait-disk-4.17.4_02-150500.3.30.1
  • openSUSE Leap 15.5 (aarch64_ilp32)
    • xen-libs-64bit-debuginfo-4.17.4_02-150500.3.30.1
    • xen-libs-64bit-4.17.4_02-150500.3.30.1
  • SUSE Linux Enterprise Micro 5.5 (x86_64)
    • xen-libs-4.17.4_02-150500.3.30.1
    • xen-debugsource-4.17.4_02-150500.3.30.1
    • xen-libs-debuginfo-4.17.4_02-150500.3.30.1
  • Basesystem Module 15-SP5 (x86_64)
    • xen-libs-debuginfo-4.17.4_02-150500.3.30.1
    • xen-debugsource-4.17.4_02-150500.3.30.1
    • xen-tools-domU-4.17.4_02-150500.3.30.1
    • xen-libs-4.17.4_02-150500.3.30.1
    • xen-tools-domU-debuginfo-4.17.4_02-150500.3.30.1
  • Server Applications Module 15-SP5 (x86_64)
    • xen-devel-4.17.4_02-150500.3.30.1
    • xen-debugsource-4.17.4_02-150500.3.30.1
    • xen-tools-debuginfo-4.17.4_02-150500.3.30.1
    • xen-tools-4.17.4_02-150500.3.30.1
    • xen-4.17.4_02-150500.3.30.1
  • Server Applications Module 15-SP5 (noarch)
    • xen-tools-xendomains-wait-disk-4.17.4_02-150500.3.30.1

References: