SUSE-SU-2023:0858-1: important: Security update for xen

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Mar 21 16:30:31 UTC 2023



# Security update for xen

Announcement ID: SUSE-SU-2023:0858-1  
Rating: important  
References:

  * #1209017
  * #1209018
  * #1209019
  * #1209188

  
Cross-References:

  * CVE-2022-42331
  * CVE-2022-42332
  * CVE-2022-42333
  * CVE-2022-42334

  
CVSS scores:

  * CVE-2022-42331 ( SUSE ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2022-42332 ( SUSE ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2022-42333 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H
  * CVE-2022-42334 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for xen fixes the following issues:

  * CVE-2022-42332: Fixed use-after-free in x86 shadow plus log-dirty mode
    (bsc#1209017).
  * CVE-2022-42333,CVE-2022-42334: Fixed x86/HVM pinned cache attributes mis-
    handling (bsc#1209018).
  * CVE-2022-42331: Fixed speculative vulnerability in 32bit SYSCALL path on x86
    (bsc#1209019).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-858=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-858=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-858=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    * xen-libs-debuginfo-4.12.4_34-150100.3.86.1
    * xen-tools-4.12.4_34-150100.3.86.1
    * xen-libs-4.12.4_34-150100.3.86.1
    * xen-devel-4.12.4_34-150100.3.86.1
    * xen-tools-domU-debuginfo-4.12.4_34-150100.3.86.1
    * xen-tools-debuginfo-4.12.4_34-150100.3.86.1
    * xen-tools-domU-4.12.4_34-150100.3.86.1
    * xen-debugsource-4.12.4_34-150100.3.86.1
    * xen-4.12.4_34-150100.3.86.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    * xen-libs-debuginfo-4.12.4_34-150100.3.86.1
    * xen-tools-4.12.4_34-150100.3.86.1
    * xen-libs-4.12.4_34-150100.3.86.1
    * xen-devel-4.12.4_34-150100.3.86.1
    * xen-tools-domU-debuginfo-4.12.4_34-150100.3.86.1
    * xen-tools-debuginfo-4.12.4_34-150100.3.86.1
    * xen-tools-domU-4.12.4_34-150100.3.86.1
    * xen-debugsource-4.12.4_34-150100.3.86.1
    * xen-4.12.4_34-150100.3.86.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    * xen-libs-debuginfo-4.12.4_34-150100.3.86.1
    * xen-tools-4.12.4_34-150100.3.86.1
    * xen-libs-4.12.4_34-150100.3.86.1
    * xen-devel-4.12.4_34-150100.3.86.1
    * xen-tools-domU-debuginfo-4.12.4_34-150100.3.86.1
    * xen-tools-debuginfo-4.12.4_34-150100.3.86.1
    * xen-tools-domU-4.12.4_34-150100.3.86.1
    * xen-debugsource-4.12.4_34-150100.3.86.1
    * xen-4.12.4_34-150100.3.86.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * xen-libs-debuginfo-4.12.4_34-150100.3.86.1
    * xen-tools-4.12.4_34-150100.3.86.1
    * xen-libs-4.12.4_34-150100.3.86.1
    * xen-devel-4.12.4_34-150100.3.86.1
    * xen-tools-domU-debuginfo-4.12.4_34-150100.3.86.1
    * xen-tools-debuginfo-4.12.4_34-150100.3.86.1
    * xen-tools-domU-4.12.4_34-150100.3.86.1
    * xen-debugsource-4.12.4_34-150100.3.86.1
    * xen-4.12.4_34-150100.3.86.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-42331.html
  * https://www.suse.com/security/cve/CVE-2022-42332.html
  * https://www.suse.com/security/cve/CVE-2022-42333.html
  * https://www.suse.com/security/cve/CVE-2022-42334.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1209017
  * https://bugzilla.suse.com/show_bug.cgi?id=1209018
  * https://bugzilla.suse.com/show_bug.cgi?id=1209019
  * https://bugzilla.suse.com/show_bug.cgi?id=1209188

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230321/401c1018/attachment.htm>


More information about the sle-security-updates mailing list