Security update for xen

Announcement ID: SUSE-SU-2024:0266-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-46839 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-46840 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP5
  • openSUSE Leap 15.5
  • Server Applications Module 15-SP5
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2023-46839: Fixed phantom functions assigned to incorrect contexts (XSA-449) (bsc#1218851)
  • CVE-2023-46840: Fixed VT-d: Failure to quarantine devices in !HVM builds (XSA-450) (bsc#1219080)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-266=1 openSUSE-SLE-15.5-2024-266=1
  • SUSE Linux Enterprise Micro 5.5
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-266=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-266=1
  • Server Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-266=1

Package List:

  • openSUSE Leap 15.5 (aarch64 x86_64 i586)
    • xen-debugsource-4.17.3_04-150500.3.21.1
    • xen-libs-debuginfo-4.17.3_04-150500.3.21.1
    • xen-tools-domU-debuginfo-4.17.3_04-150500.3.21.1
    • xen-libs-4.17.3_04-150500.3.21.1
    • xen-devel-4.17.3_04-150500.3.21.1
    • xen-tools-domU-4.17.3_04-150500.3.21.1
  • openSUSE Leap 15.5 (x86_64)
    • xen-libs-32bit-debuginfo-4.17.3_04-150500.3.21.1
    • xen-libs-32bit-4.17.3_04-150500.3.21.1
  • openSUSE Leap 15.5 (aarch64 x86_64)
    • xen-tools-debuginfo-4.17.3_04-150500.3.21.1
    • xen-doc-html-4.17.3_04-150500.3.21.1
    • xen-tools-4.17.3_04-150500.3.21.1
    • xen-4.17.3_04-150500.3.21.1
  • openSUSE Leap 15.5 (noarch)
    • xen-tools-xendomains-wait-disk-4.17.3_04-150500.3.21.1
  • openSUSE Leap 15.5 (aarch64_ilp32)
    • xen-libs-64bit-debuginfo-4.17.3_04-150500.3.21.1
    • xen-libs-64bit-4.17.3_04-150500.3.21.1
  • SUSE Linux Enterprise Micro 5.5 (x86_64)
    • xen-libs-4.17.3_04-150500.3.21.1
    • xen-debugsource-4.17.3_04-150500.3.21.1
    • xen-libs-debuginfo-4.17.3_04-150500.3.21.1
  • Basesystem Module 15-SP5 (x86_64)
    • xen-debugsource-4.17.3_04-150500.3.21.1
    • xen-libs-debuginfo-4.17.3_04-150500.3.21.1
    • xen-tools-domU-debuginfo-4.17.3_04-150500.3.21.1
    • xen-libs-4.17.3_04-150500.3.21.1
    • xen-tools-domU-4.17.3_04-150500.3.21.1
  • Server Applications Module 15-SP5 (x86_64)
    • xen-tools-debuginfo-4.17.3_04-150500.3.21.1
    • xen-debugsource-4.17.3_04-150500.3.21.1
    • xen-devel-4.17.3_04-150500.3.21.1
    • xen-tools-4.17.3_04-150500.3.21.1
    • xen-4.17.3_04-150500.3.21.1
  • Server Applications Module 15-SP5 (noarch)
    • xen-tools-xendomains-wait-disk-4.17.3_04-150500.3.21.1

References: