Security update for xen

Announcement ID: SUSE-SU-2023:4486-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-46835 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2023-46835 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-46836 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-46836 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2023-46835: x86/AMD: mismatch in IOMMU quarantine page table levels (XSA-445) (bsc#1216654).
  • CVE-2023-46836: x86: BTC/SRSO fixes not fully effective (XSA-446) (bsc#1216807).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4486=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4486=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4486=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4486=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 x86_64)
    • xen-devel-4.12.4_42-3.100.1
    • xen-debugsource-4.12.4_42-3.100.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • xen-libs-debuginfo-4.12.4_42-3.100.1
    • xen-libs-4.12.4_42-3.100.1
    • xen-libs-debuginfo-32bit-4.12.4_42-3.100.1
    • xen-tools-domU-debuginfo-4.12.4_42-3.100.1
    • xen-tools-domU-4.12.4_42-3.100.1
    • xen-tools-debuginfo-4.12.4_42-3.100.1
    • xen-debugsource-4.12.4_42-3.100.1
    • xen-doc-html-4.12.4_42-3.100.1
    • xen-4.12.4_42-3.100.1
    • xen-libs-32bit-4.12.4_42-3.100.1
    • xen-tools-4.12.4_42-3.100.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • xen-libs-debuginfo-4.12.4_42-3.100.1
    • xen-libs-4.12.4_42-3.100.1
    • xen-libs-debuginfo-32bit-4.12.4_42-3.100.1
    • xen-tools-domU-debuginfo-4.12.4_42-3.100.1
    • xen-tools-domU-4.12.4_42-3.100.1
    • xen-tools-debuginfo-4.12.4_42-3.100.1
    • xen-debugsource-4.12.4_42-3.100.1
    • xen-doc-html-4.12.4_42-3.100.1
    • xen-4.12.4_42-3.100.1
    • xen-libs-32bit-4.12.4_42-3.100.1
    • xen-tools-4.12.4_42-3.100.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • xen-libs-debuginfo-4.12.4_42-3.100.1
    • xen-libs-4.12.4_42-3.100.1
    • xen-libs-debuginfo-32bit-4.12.4_42-3.100.1
    • xen-tools-domU-debuginfo-4.12.4_42-3.100.1
    • xen-tools-domU-4.12.4_42-3.100.1
    • xen-tools-debuginfo-4.12.4_42-3.100.1
    • xen-debugsource-4.12.4_42-3.100.1
    • xen-doc-html-4.12.4_42-3.100.1
    • xen-4.12.4_42-3.100.1
    • xen-libs-32bit-4.12.4_42-3.100.1
    • xen-tools-4.12.4_42-3.100.1

References: