# Security update for xen

Announcement ID: SUSE-SU-2023:4485-1  
Rating: important  
References:

  * bsc#1216654
  * bsc#1216807

  
Cross-References:

  * CVE-2023-46835
  * CVE-2023-46836

  
CVSS scores:

  * CVE-2023-46835 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2023-46836 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for xen fixes the following issues:

  * CVE-2023-46835: x86/AMD: mismatch in IOMMU quarantine page table levels
    (XSA-445) (bsc#1216654).
  * CVE-2023-46836: x86: BTC/SRSO fixes not fully effective (XSA-446)
    (bsc#1216807).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4485=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4485=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4485=1

## Package List:

  * SUSE CaaS Platform 4.0 (x86_64)
    * xen-libs-4.12.4_42-150100.3.98.1
    * xen-tools-domU-debuginfo-4.12.4_42-150100.3.98.1
    * xen-debugsource-4.12.4_42-150100.3.98.1
    * xen-4.12.4_42-150100.3.98.1
    * xen-tools-debuginfo-4.12.4_42-150100.3.98.1
    * xen-devel-4.12.4_42-150100.3.98.1
    * xen-tools-domU-4.12.4_42-150100.3.98.1
    * xen-libs-debuginfo-4.12.4_42-150100.3.98.1
    * xen-tools-4.12.4_42-150100.3.98.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    * xen-libs-4.12.4_42-150100.3.98.1
    * xen-tools-domU-debuginfo-4.12.4_42-150100.3.98.1
    * xen-debugsource-4.12.4_42-150100.3.98.1
    * xen-4.12.4_42-150100.3.98.1
    * xen-tools-debuginfo-4.12.4_42-150100.3.98.1
    * xen-devel-4.12.4_42-150100.3.98.1
    * xen-tools-domU-4.12.4_42-150100.3.98.1
    * xen-libs-debuginfo-4.12.4_42-150100.3.98.1
    * xen-tools-4.12.4_42-150100.3.98.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    * xen-libs-4.12.4_42-150100.3.98.1
    * xen-tools-domU-debuginfo-4.12.4_42-150100.3.98.1
    * xen-debugsource-4.12.4_42-150100.3.98.1
    * xen-4.12.4_42-150100.3.98.1
    * xen-tools-debuginfo-4.12.4_42-150100.3.98.1
    * xen-devel-4.12.4_42-150100.3.98.1
    * xen-tools-domU-4.12.4_42-150100.3.98.1
    * xen-libs-debuginfo-4.12.4_42-150100.3.98.1
    * xen-tools-4.12.4_42-150100.3.98.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    * xen-libs-4.12.4_42-150100.3.98.1
    * xen-tools-domU-debuginfo-4.12.4_42-150100.3.98.1
    * xen-debugsource-4.12.4_42-150100.3.98.1
    * xen-4.12.4_42-150100.3.98.1
    * xen-tools-debuginfo-4.12.4_42-150100.3.98.1
    * xen-devel-4.12.4_42-150100.3.98.1
    * xen-tools-domU-4.12.4_42-150100.3.98.1
    * xen-libs-debuginfo-4.12.4_42-150100.3.98.1
    * xen-tools-4.12.4_42-150100.3.98.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-46835.html
  * https://www.suse.com/security/cve/CVE-2023-46836.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216654
  * https://bugzilla.suse.com/show_bug.cgi?id=1216807

SUSE: 2023:4485-1 important: xen

November 20, 2023
* bsc#1216654 * bsc#1216807 Cross-References: * CVE-2023-46835

Summary

## This update for xen fixes the following issues: * CVE-2023-46835: x86/AMD: mismatch in IOMMU quarantine page table levels (XSA-445) (bsc#1216654). * CVE-2023-46836: x86: BTC/SRSO fixes not fully effective (XSA-446) (bsc#1216807).

References

* bsc#1216654

* bsc#1216807

Cross-

* CVE-2023-46835

* CVE-2023-46836

CVSS scores:

* CVE-2023-46835 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

* CVE-2023-46836 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* SUSE CaaS Platform 4.0

* SUSE Linux Enterprise High Performance Computing 15 SP1

* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1

* SUSE Linux Enterprise Server 15 SP1

* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1

* SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-46835.html

* https://www.suse.com/security/cve/CVE-2023-46836.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216654

* https://bugzilla.suse.com/show_bug.cgi?id=1216807

Severity
Announcement ID: SUSE-SU-2023:4485-1
Rating: important

Related News