Security update for xen

Announcement ID: SUSE-SU-2024:3075-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-31145 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  • CVE-2024-31146 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP5
  • openSUSE Leap 15.5
  • openSUSE Leap Micro 5.5
  • Server Applications Module 15-SP5
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2024-31145: Fixed error handling in x86 IOMMU identity mapping (XSA-460, bsc#1228574)
  • CVE-2024-31146: Fixed PCI device pass-through with shared resources (XSA-461, bsc#1228575)

Other fixes: - Update to Xen 4.17.5 security bug fix release (bsc#1027519)

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-3075=1 openSUSE-SLE-15.5-2024-3075=1
  • openSUSE Leap Micro 5.5
    zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3075=1
  • SUSE Linux Enterprise Micro 5.5
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-3075=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3075=1
  • Server Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3075=1

Package List:

  • openSUSE Leap 15.5 (aarch64 x86_64 i586)
    • xen-libs-debuginfo-4.17.5_02-150500.3.36.1
    • xen-libs-4.17.5_02-150500.3.36.1
    • xen-tools-domU-4.17.5_02-150500.3.36.1
    • xen-debugsource-4.17.5_02-150500.3.36.1
    • xen-devel-4.17.5_02-150500.3.36.1
    • xen-tools-domU-debuginfo-4.17.5_02-150500.3.36.1
  • openSUSE Leap 15.5 (x86_64)
    • xen-libs-32bit-debuginfo-4.17.5_02-150500.3.36.1
    • xen-libs-32bit-4.17.5_02-150500.3.36.1
  • openSUSE Leap 15.5 (aarch64 x86_64)
    • xen-4.17.5_02-150500.3.36.1
    • xen-tools-4.17.5_02-150500.3.36.1
    • xen-tools-debuginfo-4.17.5_02-150500.3.36.1
    • xen-doc-html-4.17.5_02-150500.3.36.1
  • openSUSE Leap 15.5 (noarch)
    • xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1
  • openSUSE Leap 15.5 (aarch64_ilp32)
    • xen-libs-64bit-debuginfo-4.17.5_02-150500.3.36.1
    • xen-libs-64bit-4.17.5_02-150500.3.36.1
  • openSUSE Leap Micro 5.5 (x86_64)
    • xen-libs-debuginfo-4.17.5_02-150500.3.36.1
    • xen-debugsource-4.17.5_02-150500.3.36.1
    • xen-libs-4.17.5_02-150500.3.36.1
  • SUSE Linux Enterprise Micro 5.5 (x86_64)
    • xen-libs-debuginfo-4.17.5_02-150500.3.36.1
    • xen-debugsource-4.17.5_02-150500.3.36.1
    • xen-libs-4.17.5_02-150500.3.36.1
  • Basesystem Module 15-SP5 (x86_64)
    • xen-libs-debuginfo-4.17.5_02-150500.3.36.1
    • xen-libs-4.17.5_02-150500.3.36.1
    • xen-tools-domU-4.17.5_02-150500.3.36.1
    • xen-debugsource-4.17.5_02-150500.3.36.1
    • xen-tools-domU-debuginfo-4.17.5_02-150500.3.36.1
  • Server Applications Module 15-SP5 (x86_64)
    • xen-tools-4.17.5_02-150500.3.36.1
    • xen-debugsource-4.17.5_02-150500.3.36.1
    • xen-tools-debuginfo-4.17.5_02-150500.3.36.1
    • xen-devel-4.17.5_02-150500.3.36.1
    • xen-4.17.5_02-150500.3.36.1
  • Server Applications Module 15-SP5 (noarch)
    • xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1

References: