SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3665-1
Rating:             important
References:         #1027519 #1167608 #1185104 #1197081 #1200762 
                    #1201394 #1201631 #1203806 #1203807 
Cross-References:   CVE-2021-28689 CVE-2022-26365 CVE-2022-33740
                    CVE-2022-33741 CVE-2022-33742 CVE-2022-33745
                    CVE-2022-33746 CVE-2022-33748
CVSS scores:
                    CVE-2021-28689 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-28689 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-26365 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-26365 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
                    CVE-2022-33740 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-33740 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
                    CVE-2022-33741 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-33741 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
                    CVE-2022-33742 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-33742 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
                    CVE-2022-33745 (NVD) : 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
                    CVE-2022-33745 (SUSE): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
                    CVE-2022-33746 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-33746 (SUSE): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-33748 (NVD) : 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
                    CVE-2022-33748 (SUSE): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Server Applications 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap Micro 5.2
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has one errata
   is now available.

Description:

   This update for xen fixes the following issues:

     - CVE-2022-33746: Fixed DoS due to excessively long P2M pool freeing
       (bsc#1203806).
     - CVE-2022-33748: Fixed DoS due to race in locking (bsc#1203807).
     - CVE-2022-26365: Fixed issue where Linux Block and Network PV device
       frontends don't zero memory regions before sharing them with the
       backend (bsc#1200762).
     - CVE-2022-33740: Fixed issue where Linux Block and Network PV device
       frontends don't zero memory regions before sharing them with the
       backend (bsc#1200762).
     - CVE-2022-33741: Fixed issue where data residing in the same 4K page as
       data shared with a backend was being accessible by such backend
       (bsc#1200762).
     - CVE-2022-33742: Fixed issue where data residing in the same 4K page as
       data shared with a backend was being accessible by such backend
       (bsc#1200762).
     - CVE-2022-33745: Fixed an insufficient TLB flush for x86 PV guests in
       shadow mode (bsc#1201394).
     - CVE-2021-28689: Fixed speculative vulnerabilities with bare (non-shim)
       32-bit PV guests (bsc#1185104).

     Bugfixes:

     - Fixed logic error in built-in default of max_event_channels
       (bsc#1167608, bsc#1201631).
     - Fixed issue where dom0 fails to boot with constrained vcpus and nodes
       (bsc#1197081).
     - Included upstream bugfixes (bsc#1027519).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.2:

      zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3665=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3665=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-3665=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3665=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3665=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3665=1



Package List:

   - openSUSE Leap Micro 5.2 (x86_64):

      xen-debugsource-4.14.5_06-150300.3.35.1
      xen-libs-4.14.5_06-150300.3.35.1
      xen-libs-debuginfo-4.14.5_06-150300.3.35.1

   - openSUSE Leap 15.3 (aarch64 x86_64):

      xen-4.14.5_06-150300.3.35.1
      xen-debugsource-4.14.5_06-150300.3.35.1
      xen-devel-4.14.5_06-150300.3.35.1
      xen-doc-html-4.14.5_06-150300.3.35.1
      xen-libs-4.14.5_06-150300.3.35.1
      xen-libs-debuginfo-4.14.5_06-150300.3.35.1
      xen-tools-4.14.5_06-150300.3.35.1
      xen-tools-debuginfo-4.14.5_06-150300.3.35.1
      xen-tools-domU-4.14.5_06-150300.3.35.1
      xen-tools-domU-debuginfo-4.14.5_06-150300.3.35.1

   - openSUSE Leap 15.3 (x86_64):

      xen-libs-32bit-4.14.5_06-150300.3.35.1
      xen-libs-32bit-debuginfo-4.14.5_06-150300.3.35.1

   - openSUSE Leap 15.3 (noarch):

      xen-tools-xendomains-wait-disk-4.14.5_06-150300.3.35.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (x86_64):

      xen-4.14.5_06-150300.3.35.1
      xen-debugsource-4.14.5_06-150300.3.35.1
      xen-devel-4.14.5_06-150300.3.35.1
      xen-tools-4.14.5_06-150300.3.35.1
      xen-tools-debuginfo-4.14.5_06-150300.3.35.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):

      xen-tools-xendomains-wait-disk-4.14.5_06-150300.3.35.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):

      xen-debugsource-4.14.5_06-150300.3.35.1
      xen-libs-4.14.5_06-150300.3.35.1
      xen-libs-debuginfo-4.14.5_06-150300.3.35.1
      xen-tools-domU-4.14.5_06-150300.3.35.1
      xen-tools-domU-debuginfo-4.14.5_06-150300.3.35.1

   - SUSE Linux Enterprise Micro 5.2 (x86_64):

      xen-debugsource-4.14.5_06-150300.3.35.1
      xen-libs-4.14.5_06-150300.3.35.1
      xen-libs-debuginfo-4.14.5_06-150300.3.35.1

   - SUSE Linux Enterprise Micro 5.1 (x86_64):

      xen-debugsource-4.14.5_06-150300.3.35.1
      xen-libs-4.14.5_06-150300.3.35.1
      xen-libs-debuginfo-4.14.5_06-150300.3.35.1


References:

   https://www.suse.com/security/cve/CVE-2021-28689.html
   https://www.suse.com/security/cve/CVE-2022-26365.html
   https://www.suse.com/security/cve/CVE-2022-33740.html
   https://www.suse.com/security/cve/CVE-2022-33741.html
   https://www.suse.com/security/cve/CVE-2022-33742.html
   https://www.suse.com/security/cve/CVE-2022-33745.html
   https://www.suse.com/security/cve/CVE-2022-33746.html
   https://www.suse.com/security/cve/CVE-2022-33748.html
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1167608
   https://bugzilla.suse.com/1185104
   https://bugzilla.suse.com/1197081
   https://bugzilla.suse.com/1200762
   https://bugzilla.suse.com/1201394
   https://bugzilla.suse.com/1201631
   https://bugzilla.suse.com/1203806
   https://bugzilla.suse.com/1203807

SUSE: 2022:3665-1 important: xen

October 19, 2022
An update that solves 8 vulnerabilities and has one errata is now available

Summary

This update for xen fixes the following issues: - CVE-2022-33746: Fixed DoS due to excessively long P2M pool freeing (bsc#1203806). - CVE-2022-33748: Fixed DoS due to race in locking (bsc#1203807). - CVE-2022-26365: Fixed issue where Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (bsc#1200762). - CVE-2022-33740: Fixed issue where Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (bsc#1200762). - CVE-2022-33741: Fixed issue where data residing in the same 4K page as data shared with a backend was being accessible by such backend (bsc#1200762). - CVE-2022-33742: Fixed issue where data residing in the same 4K page as data shared with a backend was being accessible by such backend (bsc#1200762). - CVE-2022-33745: Fixed an insufficient TLB flush for x86 PV guests in shadow mode (bsc#1201394). - CVE-2021-28689: Fixed speculative vulnerabilities with bare (non-shim) 32-bit PV guests (bsc#1185104). Bugfixes: - Fixed logic error in built-in default of max_event_channels (bsc#1167608, bsc#1201631). - Fixed issue where dom0 fails to boot with constrained vcpus and nodes (bsc#1197081). - Included upstream bugfixes (bsc#1027519). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap Micro 5.2: zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3665=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-3665=1 - SUSE Linux Enterprise Module for Server Applications 15-SP3: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-3665=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3665=1 - SUSE Linux Enterprise Micro 5.2: zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3665=1 - SUSE Linux Enterprise Micro 5.1: zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3665=1 Package List: - openSUSE Leap Micro 5.2 (x86_64): xen-debugsource-4.14.5_06-150300.3.35.1 xen-libs-4.14.5_06-150300.3.35.1 xen-libs-debuginfo-4.14.5_06-150300.3.35.1 - openSUSE Leap 15.3 (aarch64 x86_64): xen-4.14.5_06-150300.3.35.1 xen-debugsource-4.14.5_06-150300.3.35.1 xen-devel-4.14.5_06-150300.3.35.1 xen-doc-html-4.14.5_06-150300.3.35.1 xen-libs-4.14.5_06-150300.3.35.1 xen-libs-debuginfo-4.14.5_06-150300.3.35.1 xen-tools-4.14.5_06-150300.3.35.1 xen-tools-debuginfo-4.14.5_06-150300.3.35.1 xen-tools-domU-4.14.5_06-150300.3.35.1 xen-tools-domU-debuginfo-4.14.5_06-150300.3.35.1 - openSUSE Leap 15.3 (x86_64): xen-libs-32bit-4.14.5_06-150300.3.35.1 xen-libs-32bit-debuginfo-4.14.5_06-150300.3.35.1 - openSUSE Leap 15.3 (noarch): xen-tools-xendomains-wait-disk-4.14.5_06-150300.3.35.1 - SUSE Linux Enterprise Module for Server Applications 15-SP3 (x86_64): xen-4.14.5_06-150300.3.35.1 xen-debugsource-4.14.5_06-150300.3.35.1 xen-devel-4.14.5_06-150300.3.35.1 xen-tools-4.14.5_06-150300.3.35.1 xen-tools-debuginfo-4.14.5_06-150300.3.35.1 - SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch): xen-tools-xendomains-wait-disk-4.14.5_06-150300.3.35.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64): xen-debugsource-4.14.5_06-150300.3.35.1 xen-libs-4.14.5_06-150300.3.35.1 xen-libs-debuginfo-4.14.5_06-150300.3.35.1 xen-tools-domU-4.14.5_06-150300.3.35.1 xen-tools-domU-debuginfo-4.14.5_06-150300.3.35.1 - SUSE Linux Enterprise Micro 5.2 (x86_64): xen-debugsource-4.14.5_06-150300.3.35.1 xen-libs-4.14.5_06-150300.3.35.1 xen-libs-debuginfo-4.14.5_06-150300.3.35.1 - SUSE Linux Enterprise Micro 5.1 (x86_64): xen-debugsource-4.14.5_06-150300.3.35.1 xen-libs-4.14.5_06-150300.3.35.1 xen-libs-debuginfo-4.14.5_06-150300.3.35.1

References

#1027519 #1167608 #1185104 #1197081 #1200762

#1201394 #1201631 #1203806 #1203807

Cross- CVE-2021-28689 CVE-2022-26365 CVE-2022-33740

CVE-2022-33741 CVE-2022-33742 CVE-2022-33745

CVE-2022-33746 CVE-2022-33748

CVSS scores:

CVE-2021-28689 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVE-2021-28689 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVE-2022-26365 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

CVE-2022-26365 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

CVE-2022-33740 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

CVE-2022-33740 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

CVE-2022-33741 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

CVE-2022-33741 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

CVE-2022-33742 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

CVE-2022-33742 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

CVE-2022-33745 (NVD) : 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

CVE-2022-33745 (SUSE): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVE-2022-33746 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

CVE-2022-33746 (SUSE): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

CVE-2022-33748 (NVD) : 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

CVE-2022-33748 (SUSE): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Micro 5.1

SUSE Linux Enterprise Micro 5.2

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Module for Server Applications 15-SP3

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Storage 7.1

SUSE Manager Proxy 4.2

SUSE Manager Retail Branch Server 4.2

SUSE Manager Server 4.2

openSUSE Leap 15.3

openSUSE Leap Micro 5.2

https://www.suse.com/security/cve/CVE-2021-28689.html

https://www.suse.com/security/cve/CVE-2022-26365.html

https://www.suse.com/security/cve/CVE-2022-33740.html

https://www.suse.com/security/cve/CVE-2022-33741.html

https://www.suse.com/security/cve/CVE-2022-33742.html

https://www.suse.com/security/cve/CVE-2022-33745.html

https://www.suse.com/security/cve/CVE-2022-33746.html

https://www.suse.com/security/cve/CVE-2022-33748.html

https://bugzilla.suse.com/1027519

https://bugzilla.suse.com/1167608

https://bugzilla.suse.com/1185104

https://bugzilla.suse.com/1197081

https://bugzilla.suse.com/1200762

https://bugzilla.suse.com/1201394

https://bugzilla.suse.com/1201631

https://bugzilla.suse.com/1203806

https://bugzilla.suse.com/1203807

Severity
Announcement ID: SUSE-SU-2022:3665-1
Rating: important

Related News