SUSE-SU-2023:4945-1: important: Security update for xen

SLE-UPDATES null at suse.de
Thu Dec 21 12:30:05 UTC 2023



# Security update for xen

Announcement ID: SUSE-SU-2023:4945-1  
Rating: important  
References:

  * bsc#1027519
  * bsc#1216654
  * bsc#1216807

  
Cross-References:

  * CVE-2023-46835
  * CVE-2023-46836

  
CVSS scores:

  * CVE-2023-46835 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2023-46836 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves two vulnerabilities and has one security fix can now be
installed.

## Description:

This update for xen fixes the following issues:

  * CVE-2023-46836: Fixed BTC/SRSO fixes not fully effective (bsc#1216807).
  * CVE-2023-46835: Fixed mismatch in IOMMU quarantine page table levels on
    x86/AMD (bsc#1216654).

Update to Xen 4.17.3 bug fix release (bsc#1027519).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2023-4945=1 openSUSE-SLE-15.5-2023-4945=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2023-4945=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4945=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-4945=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 x86_64 i586)
    * xen-libs-debuginfo-4.17.3_02-150500.3.18.1
    * xen-libs-4.17.3_02-150500.3.18.1
    * xen-tools-domU-debuginfo-4.17.3_02-150500.3.18.1
    * xen-debugsource-4.17.3_02-150500.3.18.1
    * xen-devel-4.17.3_02-150500.3.18.1
    * xen-tools-domU-4.17.3_02-150500.3.18.1
  * openSUSE Leap 15.5 (x86_64)
    * xen-libs-32bit-debuginfo-4.17.3_02-150500.3.18.1
    * xen-libs-32bit-4.17.3_02-150500.3.18.1
  * openSUSE Leap 15.5 (aarch64 x86_64)
    * xen-tools-debuginfo-4.17.3_02-150500.3.18.1
    * xen-tools-4.17.3_02-150500.3.18.1
    * xen-4.17.3_02-150500.3.18.1
    * xen-doc-html-4.17.3_02-150500.3.18.1
  * openSUSE Leap 15.5 (noarch)
    * xen-tools-xendomains-wait-disk-4.17.3_02-150500.3.18.1
  * openSUSE Leap 15.5 (aarch64_ilp32)
    * xen-libs-64bit-debuginfo-4.17.3_02-150500.3.18.1
    * xen-libs-64bit-4.17.3_02-150500.3.18.1
  * SUSE Linux Enterprise Micro 5.5 (x86_64)
    * xen-libs-4.17.3_02-150500.3.18.1
    * xen-libs-debuginfo-4.17.3_02-150500.3.18.1
    * xen-debugsource-4.17.3_02-150500.3.18.1
  * Basesystem Module 15-SP5 (x86_64)
    * xen-libs-debuginfo-4.17.3_02-150500.3.18.1
    * xen-libs-4.17.3_02-150500.3.18.1
    * xen-tools-domU-debuginfo-4.17.3_02-150500.3.18.1
    * xen-debugsource-4.17.3_02-150500.3.18.1
    * xen-tools-domU-4.17.3_02-150500.3.18.1
  * Server Applications Module 15-SP5 (x86_64)
    * xen-tools-4.17.3_02-150500.3.18.1
    * xen-4.17.3_02-150500.3.18.1
    * xen-tools-debuginfo-4.17.3_02-150500.3.18.1
    * xen-debugsource-4.17.3_02-150500.3.18.1
    * xen-devel-4.17.3_02-150500.3.18.1
  * Server Applications Module 15-SP5 (noarch)
    * xen-tools-xendomains-wait-disk-4.17.3_02-150500.3.18.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-46835.html
  * https://www.suse.com/security/cve/CVE-2023-46836.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1027519
  * https://bugzilla.suse.com/show_bug.cgi?id=1216654
  * https://bugzilla.suse.com/show_bug.cgi?id=1216807

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231221/23055cc5/attachment.htm>


More information about the sle-updates mailing list