# Security update for xen

Announcement ID: SUSE-SU-2024:1102-1  
Rating: moderate  
References:

  * bsc#1027519
  * bsc#1219885
  * bsc#1221332
  * bsc#1221334

  
Cross-References:

  * CVE-2023-28746
  * CVE-2023-46841
  * CVE-2024-2193

  
CVSS scores:

  * CVE-2023-28746 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2023-46841 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  * CVE-2024-2193 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves three vulnerabilities and has one security fix can now be
installed.

## Description:

This update for xen fixes the following issues:

  * CVE-2023-28746: Register File Data Sampling (bsc#1221332)
  * CVE-2024-2193: Fixed GhostRace, a speculative race conditions. (bsc#1221334)
  * CVE-2023-46841: Hhadow stack vs exceptions from emulation stubs
    (bsc#1219885)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1102=1 SUSE-2024-1102=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-1102=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1102=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1102=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 x86_64 i586)
    * xen-libs-4.17.3_08-150500.3.27.1
    * xen-devel-4.17.3_08-150500.3.27.1
    * xen-debugsource-4.17.3_08-150500.3.27.1
    * xen-tools-domU-debuginfo-4.17.3_08-150500.3.27.1
    * xen-tools-domU-4.17.3_08-150500.3.27.1
    * xen-libs-debuginfo-4.17.3_08-150500.3.27.1
  * openSUSE Leap 15.5 (x86_64)
    * xen-libs-32bit-debuginfo-4.17.3_08-150500.3.27.1
    * xen-libs-32bit-4.17.3_08-150500.3.27.1
  * openSUSE Leap 15.5 (aarch64 x86_64)
    * xen-tools-4.17.3_08-150500.3.27.1
    * xen-4.17.3_08-150500.3.27.1
    * xen-doc-html-4.17.3_08-150500.3.27.1
    * xen-tools-debuginfo-4.17.3_08-150500.3.27.1
  * openSUSE Leap 15.5 (noarch)
    * xen-tools-xendomains-wait-disk-4.17.3_08-150500.3.27.1
  * openSUSE Leap 15.5 (aarch64_ilp32)
    * xen-libs-64bit-4.17.3_08-150500.3.27.1
    * xen-libs-64bit-debuginfo-4.17.3_08-150500.3.27.1
  * SUSE Linux Enterprise Micro 5.5 (x86_64)
    * xen-debugsource-4.17.3_08-150500.3.27.1
    * xen-libs-debuginfo-4.17.3_08-150500.3.27.1
    * xen-libs-4.17.3_08-150500.3.27.1
  * Basesystem Module 15-SP5 (x86_64)
    * xen-libs-4.17.3_08-150500.3.27.1
    * xen-debugsource-4.17.3_08-150500.3.27.1
    * xen-tools-domU-debuginfo-4.17.3_08-150500.3.27.1
    * xen-tools-domU-4.17.3_08-150500.3.27.1
    * xen-libs-debuginfo-4.17.3_08-150500.3.27.1
  * Server Applications Module 15-SP5 (x86_64)
    * xen-devel-4.17.3_08-150500.3.27.1
    * xen-4.17.3_08-150500.3.27.1
    * xen-debugsource-4.17.3_08-150500.3.27.1
    * xen-tools-4.17.3_08-150500.3.27.1
    * xen-tools-debuginfo-4.17.3_08-150500.3.27.1
  * Server Applications Module 15-SP5 (noarch)
    * xen-tools-xendomains-wait-disk-4.17.3_08-150500.3.27.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-28746.html
  * https://www.suse.com/security/cve/CVE-2023-46841.html
  * https://www.suse.com/security/cve/CVE-2024-2193.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1027519
  * https://bugzilla.suse.com/show_bug.cgi?id=1219885
  * https://bugzilla.suse.com/show_bug.cgi?id=1221332
  * https://bugzilla.suse.com/show_bug.cgi?id=1221334

openSUSE: 2024:1102-1: moderate: xen Security Advisory Update

April 8, 2024
This update for xen fixes the following issues: CVE-2023-28746: Register File Data Sampling (bsc#1221332) CVE-2024-2193: Fixed GhostRace, a speculative race conditions

Description

This update for xen fixes the following issues: * CVE-2023-28746: Register File Data Sampling (bsc#1221332) * CVE-2024-2193: Fixed GhostRace, a speculative race conditions. (bsc#1221334) * CVE-2023-46841: Hhadow stack vs exceptions from emulation stubs (bsc#1219885)

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1102=1 SUSE-2024-1102=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-1102=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1102=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1102=1


Package List

* openSUSE Leap 15.5 (aarch64 x86_64 i586) * xen-libs-4.17.3_08-150500.3.27.1 * xen-devel-4.17.3_08-150500.3.27.1 * xen-debugsource-4.17.3_08-150500.3.27.1 * xen-tools-domU-debuginfo-4.17.3_08-150500.3.27.1 * xen-tools-domU-4.17.3_08-150500.3.27.1 * xen-libs-debuginfo-4.17.3_08-150500.3.27.1 * openSUSE Leap 15.5 (x86_64) * xen-libs-32bit-debuginfo-4.17.3_08-150500.3.27.1 * xen-libs-32bit-4.17.3_08-150500.3.27.1 * openSUSE Leap 15.5 (aarch64 x86_64) * xen-tools-4.17.3_08-150500.3.27.1 * xen-4.17.3_08-150500.3.27.1 * xen-doc-html-4.17.3_08-150500.3.27.1 * xen-tools-debuginfo-4.17.3_08-150500.3.27.1 * openSUSE Leap 15.5 (noarch) * xen-tools-xendomains-wait-disk-4.17.3_08-150500.3.27.1 * openSUSE Leap 15.5 (aarch64_ilp32) * xen-libs-64bit-4.17.3_08-150500.3.27.1 * xen-libs-64bit-debuginfo-4.17.3_08-150500.3.27.1 * SUSE Linux Enterprise Micro 5.5 (x86_64) * xen-debugsource-4.17.3_08-150500.3.27.1 * xen-libs-debuginfo-4.17.3_08-150500.3.27.1 * xen-libs-4.17.3_08-150500.3.27.1 * Basesystem Module 15-SP5 (x86_64) * xen-libs-4.17.3_08-150500.3.27.1 * xen-debugsource-4.17.3_08-150500.3.27.1 * xen-tools-domU-debuginfo-4.17.3_08-150500.3.27.1 * xen-tools-domU-4.17.3_08-150500.3.27.1 * xen-libs-debuginfo-4.17.3_08-150500.3.27.1 * Server Applications Module 15-SP5 (x86_64) * xen-devel-4.17.3_08-150500.3.27.1 * xen-4.17.3_08-150500.3.27.1 * xen-debugsource-4.17.3_08-150500.3.27.1 * xen-tools-4.17.3_08-150500.3.27.1 * xen-tools-debuginfo-4.17.3_08-150500.3.27.1 * Server Applications Module 15-SP5 (noarch) * xen-tools-xendomains-wait-disk-4.17.3_08-150500.3.27.1


References

* bsc#1027519 * bsc#1219885 * bsc#1221332 * bsc#1221334 ## References: * https://www.suse.com/security/cve/CVE-2023-28746.html * https://www.suse.com/security/cve/CVE-2023-46841.html * https://www.suse.com/security/cve/CVE-2024-2193.html * https://bugzilla.suse.com/show_bug.cgi?id=1027519 * https://bugzilla.suse.com/show_bug.cgi?id=1219885 * https://bugzilla.suse.com/show_bug.cgi?id=1221332 * https://bugzilla.suse.com/show_bug.cgi?id=1221334


Severity
Announcement ID: SUSE-SU-2024:1102-1
Rating: moderate

Related News