SUSE-SU-2022:4007-1: important: Security update for xen

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Nov 16 11:22:18 UTC 2022


   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4007-1
Rating:             important
References:         #1027519 #1193923 #1203806 #1203807 #1204482 
                    #1204483 #1204485 #1204487 #1204488 #1204489 
                    #1204490 #1204494 #1204496 
Cross-References:   CVE-2022-33746 CVE-2022-33747 CVE-2022-33748
                    CVE-2022-42309 CVE-2022-42310 CVE-2022-42311
                    CVE-2022-42312 CVE-2022-42313 CVE-2022-42314
                    CVE-2022-42315 CVE-2022-42316 CVE-2022-42317
                    CVE-2022-42318 CVE-2022-42319 CVE-2022-42320
                    CVE-2022-42321 CVE-2022-42322 CVE-2022-42323
                    CVE-2022-42325 CVE-2022-42326 CVE-2022-42327
                   
CVSS scores:
                    CVE-2022-33746 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-33746 (SUSE): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-33747 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
                    CVE-2022-33748 (NVD) : 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-33748 (SUSE): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42309 (NVD) : 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
                    CVE-2022-42309 (SUSE): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
                    CVE-2022-42310 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42310 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42311 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42311 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42312 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42312 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42313 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42313 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42314 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42314 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42315 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42315 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42316 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42316 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42317 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42317 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42318 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42318 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42319 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42319 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42320 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-42320 (SUSE): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
                    CVE-2022-42321 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42321 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42322 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42322 (SUSE): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42323 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42323 (SUSE): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42325 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42325 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42326 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-42326 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-42327 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
                    CVE-2022-42327 (SUSE): 2.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Micro 5.3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Module for Server Applications 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes 21 vulnerabilities is now available.

Description:

   This update for xen fixes the following issues:

   - CVE-2022-33746: Fixed DoS due to excessively long P2M pool freeing
     (bsc#1203806).
   - CVE-2022-33748: Fixed DoS due to race in locking (bsc#1203807).
   - CVE-2022-42311, CVE-2022-42312, CVE-2022-42313, CVE-2022-42314,
     CVE-2022-42315, CVE-2022-42316, CVE-2022-42317, CVE-2022-42318: xen:
     Xenstore: Guests can let xenstored run out of memory (bsc#1204482)
   - CVE-2022-42309: xen: Xenstore: Guests can crash xenstored (bsc#1204485)
   - CVE-2022-42310: xen: Xenstore: Guests can create orphaned Xenstore nodes
     (bsc#1204487)
   - CVE-2022-42319: xen: Xenstore: Guests can cause Xenstore to not free
     temporary memory (bsc#1204488)
   - CVE-2022-42320: xen: Xenstore: Guests can get access to Xenstore nodes
     of deleted domains (bsc#1204489)
   - CVE-2022-42321: xen: Xenstore: Guests can crash xenstored via exhausting
     the stack (bsc#1204490)
   - CVE-2022-42322,CVE-2022-42323: xen: Xenstore: cooperating guests can
     create arbitrary numbers of nodes (bsc#1204494)
   - CVE-2022-42325,CVE-2022-42326: xen: Xenstore: Guests can create
     arbitrary number of nodes via transactions (bsc#1204496)
   - xen: Frontends vulnerable to backends (bsc#1193923).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-4007=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2022-4007=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-4007=1

   - SUSE Linux Enterprise Micro 5.3:

      zypper in -t patch SUSE-SLE-Micro-5.3-2022-4007=1



Package List:

   - openSUSE Leap 15.4 (aarch64 x86_64):

      xen-4.16.2_08-150400.4.16.1
      xen-debugsource-4.16.2_08-150400.4.16.1
      xen-devel-4.16.2_08-150400.4.16.1
      xen-doc-html-4.16.2_08-150400.4.16.1
      xen-libs-4.16.2_08-150400.4.16.1
      xen-libs-debuginfo-4.16.2_08-150400.4.16.1
      xen-tools-4.16.2_08-150400.4.16.1
      xen-tools-debuginfo-4.16.2_08-150400.4.16.1
      xen-tools-domU-4.16.2_08-150400.4.16.1
      xen-tools-domU-debuginfo-4.16.2_08-150400.4.16.1

   - openSUSE Leap 15.4 (noarch):

      xen-tools-xendomains-wait-disk-4.16.2_08-150400.4.16.1

   - openSUSE Leap 15.4 (x86_64):

      xen-libs-32bit-4.16.2_08-150400.4.16.1
      xen-libs-32bit-debuginfo-4.16.2_08-150400.4.16.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP4 (x86_64):

      xen-4.16.2_08-150400.4.16.1
      xen-debugsource-4.16.2_08-150400.4.16.1
      xen-devel-4.16.2_08-150400.4.16.1
      xen-tools-4.16.2_08-150400.4.16.1
      xen-tools-debuginfo-4.16.2_08-150400.4.16.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP4 (noarch):

      xen-tools-xendomains-wait-disk-4.16.2_08-150400.4.16.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):

      xen-debugsource-4.16.2_08-150400.4.16.1
      xen-libs-4.16.2_08-150400.4.16.1
      xen-libs-debuginfo-4.16.2_08-150400.4.16.1
      xen-tools-domU-4.16.2_08-150400.4.16.1
      xen-tools-domU-debuginfo-4.16.2_08-150400.4.16.1

   - SUSE Linux Enterprise Micro 5.3 (x86_64):

      xen-debugsource-4.16.2_08-150400.4.16.1
      xen-libs-4.16.2_08-150400.4.16.1
      xen-libs-debuginfo-4.16.2_08-150400.4.16.1


References:

   https://www.suse.com/security/cve/CVE-2022-33746.html
   https://www.suse.com/security/cve/CVE-2022-33747.html
   https://www.suse.com/security/cve/CVE-2022-33748.html
   https://www.suse.com/security/cve/CVE-2022-42309.html
   https://www.suse.com/security/cve/CVE-2022-42310.html
   https://www.suse.com/security/cve/CVE-2022-42311.html
   https://www.suse.com/security/cve/CVE-2022-42312.html
   https://www.suse.com/security/cve/CVE-2022-42313.html
   https://www.suse.com/security/cve/CVE-2022-42314.html
   https://www.suse.com/security/cve/CVE-2022-42315.html
   https://www.suse.com/security/cve/CVE-2022-42316.html
   https://www.suse.com/security/cve/CVE-2022-42317.html
   https://www.suse.com/security/cve/CVE-2022-42318.html
   https://www.suse.com/security/cve/CVE-2022-42319.html
   https://www.suse.com/security/cve/CVE-2022-42320.html
   https://www.suse.com/security/cve/CVE-2022-42321.html
   https://www.suse.com/security/cve/CVE-2022-42322.html
   https://www.suse.com/security/cve/CVE-2022-42323.html
   https://www.suse.com/security/cve/CVE-2022-42325.html
   https://www.suse.com/security/cve/CVE-2022-42326.html
   https://www.suse.com/security/cve/CVE-2022-42327.html
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1193923
   https://bugzilla.suse.com/1203806
   https://bugzilla.suse.com/1203807
   https://bugzilla.suse.com/1204482
   https://bugzilla.suse.com/1204483
   https://bugzilla.suse.com/1204485
   https://bugzilla.suse.com/1204487
   https://bugzilla.suse.com/1204488
   https://bugzilla.suse.com/1204489
   https://bugzilla.suse.com/1204490
   https://bugzilla.suse.com/1204494
   https://bugzilla.suse.com/1204496



More information about the sle-security-updates mailing list