SUSE-SU-2023:0848-2: important: Security update for xen

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Apr 27 16:30:36 UTC 2023



# Security update for xen

Announcement ID: SUSE-SU-2023:0848-2  
Rating: important  
References:

  * #1209017
  * #1209018
  * #1209019
  * #1209188

  
Cross-References:

  * CVE-2022-42331
  * CVE-2022-42332
  * CVE-2022-42333
  * CVE-2022-42334

  
CVSS scores:

  * CVE-2022-42331 ( SUSE ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2022-42331 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-42332 ( SUSE ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2022-42332 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-42333 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H
  * CVE-2022-42333 ( NVD ):  8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  * CVE-2022-42334 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H
  * CVE-2022-42334 ( NVD ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.4

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for xen fixes the following issues:

  * CVE-2022-42332: Fixed use-after-free in x86 shadow plus log-dirty mode
    (bsc#1209017).
  * CVE-2022-42333,CVE-2022-42334: Fixed x86/HVM pinned cache attributes mis-
    handling (bsc#1209018).
  * CVE-2022-42331: Fixed speculative vulnerability in 32bit SYSCALL path on x86
    (bsc#1209019).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-848=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-848=1

## Package List:

  * SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
    * xen-libs-debuginfo-4.16.3_06-150400.4.25.1
    * xen-libs-4.16.3_06-150400.4.25.1
    * xen-debugsource-4.16.3_06-150400.4.25.1
  * SUSE Linux Enterprise Micro 5.4 (x86_64)
    * xen-libs-debuginfo-4.16.3_06-150400.4.25.1
    * xen-libs-4.16.3_06-150400.4.25.1
    * xen-debugsource-4.16.3_06-150400.4.25.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-42331.html
  * https://www.suse.com/security/cve/CVE-2022-42332.html
  * https://www.suse.com/security/cve/CVE-2022-42333.html
  * https://www.suse.com/security/cve/CVE-2022-42334.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1209017
  * https://bugzilla.suse.com/show_bug.cgi?id=1209018
  * https://bugzilla.suse.com/show_bug.cgi?id=1209019
  * https://bugzilla.suse.com/show_bug.cgi?id=1209188

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230427/d0b14e35/attachment.htm>


More information about the sle-updates mailing list