Security update for xen

Announcement ID: SUSE-SU-2025:02326-1
Release Date: 2025-07-16T06:37:59Z
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-28956 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-28956 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2024-28956 ( NVD ): 5.7 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  • CVE-2024-28956 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2024-36350 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2024-36357 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2024-53241 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-53241 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2025-1713 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  • CVE-2025-1713 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2025-27465 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2025-27465 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves six vulnerabilities and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

Security fixes:

  • CVE-2024-28956: Fixed Intel CPU: Indirect Target Selection (ITS) (XSA-469) (bsc#1243117)
  • CVE-2024-53241: Fixed Xen hypercall page unsafe against speculative attacks (XSA-466) (bsc#1234282)
  • CVE-2025-1713: Fixed deadlock potential with VT-d and legacy PCI device pass-through (XSA-467) (bsc#1238043)
  • CVE-2024-36350, CVE-2024-36357: More AMD transient execution attacks (bsc#1246112, XSA-471)
  • CVE-2025-27465: Incorrect stubs exception handling for flags recovery (bsc#1244644, XSA-470)

Other fixes:

  • Upstream bug fixes (bsc#1027519)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2326=1
  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2025-2326=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2025-2326=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2025-2326=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2025-2326=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2025-2326=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2326=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2326=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2326=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2326=1
  • SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2326=1
  • SUSE Manager Retail Branch Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2025-2326=1

Package List:

  • SUSE Manager Server 4.3 (x86_64)
    • xen-tools-domU-4.16.7_02-150400.4.72.1
    • xen-tools-domU-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-4.16.7_02-150400.4.72.1
    • xen-debugsource-4.16.7_02-150400.4.72.1
    • xen-4.16.7_02-150400.4.72.1
    • xen-libs-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-debuginfo-4.16.7_02-150400.4.72.1
    • xen-devel-4.16.7_02-150400.4.72.1
    • xen-libs-4.16.7_02-150400.4.72.1
  • SUSE Manager Server 4.3 (noarch)
    • xen-tools-xendomains-wait-disk-4.16.7_02-150400.4.72.1
  • openSUSE Leap 15.4 (aarch64 x86_64 i586)
    • xen-tools-domU-4.16.7_02-150400.4.72.1
    • xen-tools-domU-debuginfo-4.16.7_02-150400.4.72.1
    • xen-debugsource-4.16.7_02-150400.4.72.1
    • xen-libs-debuginfo-4.16.7_02-150400.4.72.1
    • xen-devel-4.16.7_02-150400.4.72.1
    • xen-libs-4.16.7_02-150400.4.72.1
  • openSUSE Leap 15.4 (x86_64)
    • xen-libs-32bit-4.16.7_02-150400.4.72.1
    • xen-libs-32bit-debuginfo-4.16.7_02-150400.4.72.1
  • openSUSE Leap 15.4 (aarch64 x86_64)
    • xen-4.16.7_02-150400.4.72.1
    • xen-doc-html-4.16.7_02-150400.4.72.1
    • xen-tools-4.16.7_02-150400.4.72.1
    • xen-tools-debuginfo-4.16.7_02-150400.4.72.1
  • openSUSE Leap 15.4 (noarch)
    • xen-tools-xendomains-wait-disk-4.16.7_02-150400.4.72.1
  • openSUSE Leap 15.4 (aarch64_ilp32)
    • xen-libs-64bit-debuginfo-4.16.7_02-150400.4.72.1
    • xen-libs-64bit-4.16.7_02-150400.4.72.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
    • xen-libs-debuginfo-4.16.7_02-150400.4.72.1
    • xen-libs-4.16.7_02-150400.4.72.1
    • xen-debugsource-4.16.7_02-150400.4.72.1
  • SUSE Linux Enterprise Micro 5.3 (x86_64)
    • xen-libs-debuginfo-4.16.7_02-150400.4.72.1
    • xen-libs-4.16.7_02-150400.4.72.1
    • xen-debugsource-4.16.7_02-150400.4.72.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
    • xen-libs-debuginfo-4.16.7_02-150400.4.72.1
    • xen-libs-4.16.7_02-150400.4.72.1
    • xen-debugsource-4.16.7_02-150400.4.72.1
  • SUSE Linux Enterprise Micro 5.4 (x86_64)
    • xen-libs-debuginfo-4.16.7_02-150400.4.72.1
    • xen-libs-4.16.7_02-150400.4.72.1
    • xen-debugsource-4.16.7_02-150400.4.72.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
    • xen-tools-domU-4.16.7_02-150400.4.72.1
    • xen-tools-domU-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-4.16.7_02-150400.4.72.1
    • xen-debugsource-4.16.7_02-150400.4.72.1
    • xen-4.16.7_02-150400.4.72.1
    • xen-libs-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-debuginfo-4.16.7_02-150400.4.72.1
    • xen-devel-4.16.7_02-150400.4.72.1
    • xen-libs-4.16.7_02-150400.4.72.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    • xen-tools-xendomains-wait-disk-4.16.7_02-150400.4.72.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
    • xen-tools-domU-4.16.7_02-150400.4.72.1
    • xen-tools-domU-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-4.16.7_02-150400.4.72.1
    • xen-debugsource-4.16.7_02-150400.4.72.1
    • xen-4.16.7_02-150400.4.72.1
    • xen-libs-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-debuginfo-4.16.7_02-150400.4.72.1
    • xen-devel-4.16.7_02-150400.4.72.1
    • xen-libs-4.16.7_02-150400.4.72.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    • xen-tools-xendomains-wait-disk-4.16.7_02-150400.4.72.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64)
    • xen-tools-domU-4.16.7_02-150400.4.72.1
    • xen-tools-domU-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-4.16.7_02-150400.4.72.1
    • xen-debugsource-4.16.7_02-150400.4.72.1
    • xen-4.16.7_02-150400.4.72.1
    • xen-libs-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-debuginfo-4.16.7_02-150400.4.72.1
    • xen-devel-4.16.7_02-150400.4.72.1
    • xen-libs-4.16.7_02-150400.4.72.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
    • xen-tools-xendomains-wait-disk-4.16.7_02-150400.4.72.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
    • xen-tools-domU-4.16.7_02-150400.4.72.1
    • xen-tools-domU-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-4.16.7_02-150400.4.72.1
    • xen-debugsource-4.16.7_02-150400.4.72.1
    • xen-4.16.7_02-150400.4.72.1
    • xen-libs-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-debuginfo-4.16.7_02-150400.4.72.1
    • xen-devel-4.16.7_02-150400.4.72.1
    • xen-libs-4.16.7_02-150400.4.72.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    • xen-tools-xendomains-wait-disk-4.16.7_02-150400.4.72.1
  • SUSE Manager Proxy 4.3 (x86_64)
    • xen-tools-domU-4.16.7_02-150400.4.72.1
    • xen-tools-domU-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-4.16.7_02-150400.4.72.1
    • xen-debugsource-4.16.7_02-150400.4.72.1
    • xen-4.16.7_02-150400.4.72.1
    • xen-libs-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-debuginfo-4.16.7_02-150400.4.72.1
    • xen-devel-4.16.7_02-150400.4.72.1
    • xen-libs-4.16.7_02-150400.4.72.1
  • SUSE Manager Proxy 4.3 (noarch)
    • xen-tools-xendomains-wait-disk-4.16.7_02-150400.4.72.1
  • SUSE Manager Retail Branch Server 4.3 (x86_64)
    • xen-tools-domU-4.16.7_02-150400.4.72.1
    • xen-tools-domU-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-4.16.7_02-150400.4.72.1
    • xen-debugsource-4.16.7_02-150400.4.72.1
    • xen-4.16.7_02-150400.4.72.1
    • xen-libs-debuginfo-4.16.7_02-150400.4.72.1
    • xen-tools-debuginfo-4.16.7_02-150400.4.72.1
    • xen-devel-4.16.7_02-150400.4.72.1
    • xen-libs-4.16.7_02-150400.4.72.1
  • SUSE Manager Retail Branch Server 4.3 (noarch)
    • xen-tools-xendomains-wait-disk-4.16.7_02-150400.4.72.1

References: