Security update for xen

Announcement ID: SUSE-SU-2024:2535-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-28746 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2023-46842 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2024-2193 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-2201 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-31142 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-31143 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves six vulnerabilities and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2023-28746: Register File Data Sampling (XSA-452, bsc#1221332)
  • CVE-2023-46842: HVM hypercalls may trigger Xen bug check (XSA-454, bsc#1221984)
  • CVE-2024-2193: Fixed GhostRace, a speculative race conditions. (XSA-453, bsc#1221334)
  • CVE-2024-2201: Mitigation for Native Branch History Injection (XSA-456, bsc#1222453)
  • CVE-2024-31142: Fixed incorrect logic for BTC/SRSO mitigations (XSA-455, bsc#1222302)
  • CVE-2024-31143: Fixed double unlock in x86 guest IRQ handling (XSA-458, bsc#1227355)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2535=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2535=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2535=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
    • xen-devel-4.13.5_12-150200.3.93.1
    • xen-debugsource-4.13.5_12-150200.3.93.1
    • xen-tools-4.13.5_12-150200.3.93.1
    • xen-4.13.5_12-150200.3.93.1
    • xen-libs-4.13.5_12-150200.3.93.1
    • xen-libs-debuginfo-4.13.5_12-150200.3.93.1
    • xen-tools-domU-4.13.5_12-150200.3.93.1
    • xen-tools-domU-debuginfo-4.13.5_12-150200.3.93.1
    • xen-tools-debuginfo-4.13.5_12-150200.3.93.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • xen-tools-xendomains-wait-disk-4.13.5_12-150200.3.93.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
    • xen-devel-4.13.5_12-150200.3.93.1
    • xen-debugsource-4.13.5_12-150200.3.93.1
    • xen-tools-4.13.5_12-150200.3.93.1
    • xen-4.13.5_12-150200.3.93.1
    • xen-libs-4.13.5_12-150200.3.93.1
    • xen-libs-debuginfo-4.13.5_12-150200.3.93.1
    • xen-tools-domU-4.13.5_12-150200.3.93.1
    • xen-tools-domU-debuginfo-4.13.5_12-150200.3.93.1
    • xen-tools-debuginfo-4.13.5_12-150200.3.93.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • xen-tools-xendomains-wait-disk-4.13.5_12-150200.3.93.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
    • xen-devel-4.13.5_12-150200.3.93.1
    • xen-debugsource-4.13.5_12-150200.3.93.1
    • xen-tools-4.13.5_12-150200.3.93.1
    • xen-4.13.5_12-150200.3.93.1
    • xen-libs-4.13.5_12-150200.3.93.1
    • xen-libs-debuginfo-4.13.5_12-150200.3.93.1
    • xen-tools-domU-4.13.5_12-150200.3.93.1
    • xen-tools-domU-debuginfo-4.13.5_12-150200.3.93.1
    • xen-tools-debuginfo-4.13.5_12-150200.3.93.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • xen-tools-xendomains-wait-disk-4.13.5_12-150200.3.93.1

References: