Security update for xen

Announcement ID: SUSE-SU-2022:1506-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-26356 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2022-26356 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2022-26357 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-26357 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26358 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-26358 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26359 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-26359 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26360 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-26360 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-26361 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-26361 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • openSUSE Leap 15.3
  • Server Applications Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves six vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2022-26356: Fixed potential race conditions in dirty memory tracking that could cause a denial of service in the host (bsc#1197423).
  • CVE-2022-26357: Fixed a potential race condition in memory cleanup for hosts using VT-d IOMMU hardware, which could lead to a denial of service in the host (bsc#1197425).
  • CVE-2022-26358,CVE-2022-26359,CVE-2022-26360,CVE-2022-26361: Fixed various memory corruption issues for hosts using VT-d or AMD-Vi IOMMU hardware. These could be leveraged by an attacker to cause a denial of service in the host (bsc#1197426).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-1506=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1506=1
  • Server Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-1506=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1506=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1506=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1506=1

Package List:

  • openSUSE Leap 15.3 (aarch64 x86_64 i586)
    • xen-tools-domU-4.14.4_04-150300.3.24.1
    • xen-debugsource-4.14.4_04-150300.3.24.1
    • xen-devel-4.14.4_04-150300.3.24.1
    • xen-libs-debuginfo-4.14.4_04-150300.3.24.1
    • xen-libs-4.14.4_04-150300.3.24.1
    • xen-tools-domU-debuginfo-4.14.4_04-150300.3.24.1
  • openSUSE Leap 15.3 (aarch64 x86_64)
    • xen-tools-4.14.4_04-150300.3.24.1
    • xen-tools-debuginfo-4.14.4_04-150300.3.24.1
    • xen-doc-html-4.14.4_04-150300.3.24.1
    • xen-4.14.4_04-150300.3.24.1
  • openSUSE Leap 15.3 (noarch)
    • xen-tools-xendomains-wait-disk-4.14.4_04-150300.3.24.1
  • openSUSE Leap 15.3 (aarch64_ilp32)
    • xen-libs-64bit-debuginfo-4.14.4_04-150300.3.24.1
    • xen-libs-64bit-4.14.4_04-150300.3.24.1
  • openSUSE Leap 15.3 (x86_64)
    • xen-libs-32bit-debuginfo-4.14.4_04-150300.3.24.1
    • xen-libs-32bit-4.14.4_04-150300.3.24.1
  • Basesystem Module 15-SP3 (x86_64)
    • xen-tools-domU-4.14.4_04-150300.3.24.1
    • xen-debugsource-4.14.4_04-150300.3.24.1
    • xen-libs-debuginfo-4.14.4_04-150300.3.24.1
    • xen-libs-4.14.4_04-150300.3.24.1
    • xen-tools-domU-debuginfo-4.14.4_04-150300.3.24.1
  • Server Applications Module 15-SP3 (x86_64)
    • xen-debugsource-4.14.4_04-150300.3.24.1
    • xen-tools-4.14.4_04-150300.3.24.1
    • xen-tools-debuginfo-4.14.4_04-150300.3.24.1
    • xen-4.14.4_04-150300.3.24.1
    • xen-devel-4.14.4_04-150300.3.24.1
  • Server Applications Module 15-SP3 (noarch)
    • xen-tools-xendomains-wait-disk-4.14.4_04-150300.3.24.1
  • SUSE Linux Enterprise Micro 5.1 (x86_64)
    • xen-libs-4.14.4_04-150300.3.24.1
    • xen-libs-debuginfo-4.14.4_04-150300.3.24.1
    • xen-debugsource-4.14.4_04-150300.3.24.1
  • SUSE Linux Enterprise Micro 5.2 (x86_64)
    • xen-libs-4.14.4_04-150300.3.24.1
    • xen-libs-debuginfo-4.14.4_04-150300.3.24.1
    • xen-debugsource-4.14.4_04-150300.3.24.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (x86_64)
    • xen-libs-4.14.4_04-150300.3.24.1
    • xen-libs-debuginfo-4.14.4_04-150300.3.24.1
    • xen-debugsource-4.14.4_04-150300.3.24.1

References: