SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1285-1
Rating:             important
References:         #1196915 #1197423 #1197425 #1197426 
Cross-References:   CVE-2021-26401 CVE-2022-0001 CVE-2022-0002
                    CVE-2022-26356 CVE-2022-26357 CVE-2022-26358
                    CVE-2022-26359 CVE-2022-26360 CVE-2022-26361
                   
CVSS scores:
                    CVE-2021-26401 (NVD) : 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
                    CVE-2021-26401 (SUSE): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
                    CVE-2022-0001 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
                    CVE-2022-0001 (SUSE): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
                    CVE-2022-0002 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
                    CVE-2022-0002 (SUSE): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
                    CVE-2022-26356 (NVD) : 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-26356 (SUSE): 6.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-26357 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26357 (SUSE): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
                    CVE-2022-26358 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26358 (SUSE): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
                    CVE-2022-26359 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26359 (SUSE): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
                    CVE-2022-26360 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26360 (SUSE): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
                    CVE-2022-26361 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-26361 (SUSE): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for xen fixes the following issues:

   - CVE-2022-26356: Fixed potential race conditions in dirty memory tracking
     that could cause a denial of service in the host (bsc#1197423).
   - CVE-2022-26357: Fixed a potential race condition in memory cleanup for
     hosts using VT-d IOMMU hardware, which could lead to a denial of service
     in the host (bsc#1197425).
   - CVE-2022-26358,CVE-2022-26359,CVE-2022-26360,CVE-2022-26361: Fixed
     various memory corruption issues for hosts using VT-d or AMD-Vi IOMMU
     hardware. These could be leveraged by an attacker to cause a denial of
     service in the host (bsc#1197426).
   - CVE-2022-0001, CVE-2022-0002, CVE-2021-26401: Added BHB speculation
     issue mitigations (bsc#1196915).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1285=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1285=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1285=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1285=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      xen-4.11.4_28-2.73.1
      xen-debugsource-4.11.4_28-2.73.1
      xen-doc-html-4.11.4_28-2.73.1
      xen-libs-32bit-4.11.4_28-2.73.1
      xen-libs-4.11.4_28-2.73.1
      xen-libs-debuginfo-32bit-4.11.4_28-2.73.1
      xen-libs-debuginfo-4.11.4_28-2.73.1
      xen-tools-4.11.4_28-2.73.1
      xen-tools-debuginfo-4.11.4_28-2.73.1
      xen-tools-domU-4.11.4_28-2.73.1
      xen-tools-domU-debuginfo-4.11.4_28-2.73.1

   - SUSE OpenStack Cloud 9 (x86_64):

      xen-4.11.4_28-2.73.1
      xen-debugsource-4.11.4_28-2.73.1
      xen-doc-html-4.11.4_28-2.73.1
      xen-libs-32bit-4.11.4_28-2.73.1
      xen-libs-4.11.4_28-2.73.1
      xen-libs-debuginfo-32bit-4.11.4_28-2.73.1
      xen-libs-debuginfo-4.11.4_28-2.73.1
      xen-tools-4.11.4_28-2.73.1
      xen-tools-debuginfo-4.11.4_28-2.73.1
      xen-tools-domU-4.11.4_28-2.73.1
      xen-tools-domU-debuginfo-4.11.4_28-2.73.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      xen-4.11.4_28-2.73.1
      xen-debugsource-4.11.4_28-2.73.1
      xen-doc-html-4.11.4_28-2.73.1
      xen-libs-32bit-4.11.4_28-2.73.1
      xen-libs-4.11.4_28-2.73.1
      xen-libs-debuginfo-32bit-4.11.4_28-2.73.1
      xen-libs-debuginfo-4.11.4_28-2.73.1
      xen-tools-4.11.4_28-2.73.1
      xen-tools-debuginfo-4.11.4_28-2.73.1
      xen-tools-domU-4.11.4_28-2.73.1
      xen-tools-domU-debuginfo-4.11.4_28-2.73.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):

      xen-4.11.4_28-2.73.1
      xen-debugsource-4.11.4_28-2.73.1
      xen-doc-html-4.11.4_28-2.73.1
      xen-libs-32bit-4.11.4_28-2.73.1
      xen-libs-4.11.4_28-2.73.1
      xen-libs-debuginfo-32bit-4.11.4_28-2.73.1
      xen-libs-debuginfo-4.11.4_28-2.73.1
      xen-tools-4.11.4_28-2.73.1
      xen-tools-debuginfo-4.11.4_28-2.73.1
      xen-tools-domU-4.11.4_28-2.73.1
      xen-tools-domU-debuginfo-4.11.4_28-2.73.1


References:

   https://www.suse.com/security/cve/CVE-2021-26401.html
   https://www.suse.com/security/cve/CVE-2022-0001.html
   https://www.suse.com/security/cve/CVE-2022-0002.html
   https://www.suse.com/security/cve/CVE-2022-26356.html
   https://www.suse.com/security/cve/CVE-2022-26357.html
   https://www.suse.com/security/cve/CVE-2022-26358.html
   https://www.suse.com/security/cve/CVE-2022-26359.html
   https://www.suse.com/security/cve/CVE-2022-26360.html
   https://www.suse.com/security/cve/CVE-2022-26361.html
   https://bugzilla.suse.com/1196915
   https://bugzilla.suse.com/1197423
   https://bugzilla.suse.com/1197425
   https://bugzilla.suse.com/1197426

SUSE: 2022:1285-1 important: xen

April 20, 2022
An update that fixes 9 vulnerabilities is now available

Summary

This update for xen fixes the following issues: - CVE-2022-26356: Fixed potential race conditions in dirty memory tracking that could cause a denial of service in the host (bsc#1197423). - CVE-2022-26357: Fixed a potential race condition in memory cleanup for hosts using VT-d IOMMU hardware, which could lead to a denial of service in the host (bsc#1197425). - CVE-2022-26358,CVE-2022-26359,CVE-2022-26360,CVE-2022-26361: Fixed various memory corruption issues for hosts using VT-d or AMD-Vi IOMMU hardware. These could be leveraged by an attacker to cause a denial of service in the host (bsc#1197426). - CVE-2022-0001, CVE-2022-0002, CVE-2021-26401: Added BHB speculation issue mitigations (bsc#1196915).

References

#1196915 #1197423 #1197425 #1197426

Cross- CVE-2021-26401 CVE-2022-0001 CVE-2022-0002

CVE-2022-26356 CVE-2022-26357 CVE-2022-26358

CVE-2022-26359 CVE-2022-26360 CVE-2022-26361

CVSS scores:

CVE-2021-26401 (NVD) : 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

CVE-2021-26401 (SUSE): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

CVE-2022-0001 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

CVE-2022-0001 (SUSE): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

CVE-2022-0002 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

CVE-2022-0002 (SUSE): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

CVE-2022-26356 (NVD) : 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

CVE-2022-26356 (SUSE): 6.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

CVE-2022-26357 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-26357 (SUSE): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H

CVE-2022-26358 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-26358 (SUSE): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H

CVE-2022-26359 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-26359 (SUSE): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H

CVE-2022-26360 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-26360 (SUSE): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H

CVE-2022-26361 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-26361 (SUSE): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H

Affected Products:

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2021-26401.html

https://www.suse.com/security/cve/CVE-2022-0001.html

https://www.suse.com/security/cve/CVE-2022-0002.html

https://www.suse.com/security/cve/CVE-2022-26356.html

https://www.suse.com/security/cve/CVE-2022-26357.html

https://www.suse.com/security/cve/CVE-2022-26358.html

https://www.suse.com/security/cve/CVE-2022-26359.html

https://www.suse.com/security/cve/CVE-2022-26360.html

https://www.suse.com/security/cve/CVE-2022-26361.html

https://bugzilla.suse.com/1196915

https://bugzilla.suse.com/1197423

https://bugzilla.suse.com/1197425

https://bugzilla.suse.com/1197426

Severity
Announcement ID: SUSE-SU-2022:1285-1
Rating: important

Related News