SUSE-SU-2023:0848-1: important: Security update for xen

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Mar 21 16:30:41 UTC 2023



# Security update for xen

Announcement ID: SUSE-SU-2023:0848-1  
Rating: important  
References:

  * #1209017
  * #1209018
  * #1209019
  * #1209188

  
Cross-References:

  * CVE-2022-42331
  * CVE-2022-42332
  * CVE-2022-42333
  * CVE-2022-42334

  
CVSS scores:

  * CVE-2022-42331 ( SUSE ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2022-42332 ( SUSE ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2022-42333 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H
  * CVE-2022-42334 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * openSUSE Leap 15.4
  * openSUSE Leap Micro 5.3
  * Server Applications Module 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for xen fixes the following issues:

  * CVE-2022-42332: Fixed use-after-free in x86 shadow plus log-dirty mode
    (bsc#1209017).
  * CVE-2022-42333,CVE-2022-42334: Fixed x86/HVM pinned cache attributes mis-
    handling (bsc#1209018).
  * CVE-2022-42331: Fixed speculative vulnerability in 32bit SYSCALL path on x86
    (bsc#1209019).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-848=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-848=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-848=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-848=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-848=1

  * Server Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-848=1

## Package List:

  * openSUSE Leap Micro 5.3 (x86_64)
    * xen-debugsource-4.16.3_06-150400.4.25.1
    * xen-libs-debuginfo-4.16.3_06-150400.4.25.1
    * xen-libs-4.16.3_06-150400.4.25.1
  * openSUSE Leap 15.4 (aarch64 x86_64)
    * xen-tools-domU-4.16.3_06-150400.4.25.1
    * xen-doc-html-4.16.3_06-150400.4.25.1
    * xen-tools-domU-debuginfo-4.16.3_06-150400.4.25.1
    * xen-devel-4.16.3_06-150400.4.25.1
    * xen-tools-debuginfo-4.16.3_06-150400.4.25.1
    * xen-debugsource-4.16.3_06-150400.4.25.1
    * xen-4.16.3_06-150400.4.25.1
    * xen-libs-4.16.3_06-150400.4.25.1
    * xen-libs-debuginfo-4.16.3_06-150400.4.25.1
    * xen-tools-4.16.3_06-150400.4.25.1
  * openSUSE Leap 15.4 (x86_64)
    * xen-libs-32bit-4.16.3_06-150400.4.25.1
    * xen-libs-32bit-debuginfo-4.16.3_06-150400.4.25.1
  * openSUSE Leap 15.4 (noarch)
    * xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
    * xen-debugsource-4.16.3_06-150400.4.25.1
    * xen-libs-debuginfo-4.16.3_06-150400.4.25.1
    * xen-libs-4.16.3_06-150400.4.25.1
  * SUSE Linux Enterprise Micro 5.3 (x86_64)
    * xen-debugsource-4.16.3_06-150400.4.25.1
    * xen-libs-debuginfo-4.16.3_06-150400.4.25.1
    * xen-libs-4.16.3_06-150400.4.25.1
  * Basesystem Module 15-SP4 (x86_64)
    * xen-tools-domU-4.16.3_06-150400.4.25.1
    * xen-tools-domU-debuginfo-4.16.3_06-150400.4.25.1
    * xen-debugsource-4.16.3_06-150400.4.25.1
    * xen-libs-4.16.3_06-150400.4.25.1
    * xen-libs-debuginfo-4.16.3_06-150400.4.25.1
  * Server Applications Module 15-SP4 (x86_64)
    * xen-devel-4.16.3_06-150400.4.25.1
    * xen-tools-debuginfo-4.16.3_06-150400.4.25.1
    * xen-debugsource-4.16.3_06-150400.4.25.1
    * xen-4.16.3_06-150400.4.25.1
    * xen-tools-4.16.3_06-150400.4.25.1
  * Server Applications Module 15-SP4 (noarch)
    * xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-42331.html
  * https://www.suse.com/security/cve/CVE-2022-42332.html
  * https://www.suse.com/security/cve/CVE-2022-42333.html
  * https://www.suse.com/security/cve/CVE-2022-42334.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1209017
  * https://bugzilla.suse.com/show_bug.cgi?id=1209018
  * https://bugzilla.suse.com/show_bug.cgi?id=1209019
  * https://bugzilla.suse.com/show_bug.cgi?id=1209188

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230321/800e2808/attachment-0001.htm>


More information about the sle-security-updates mailing list