# Security update for xen

Announcement ID: SUSE-SU-2024:2654-1  
Rating: important  
References:

  * bsc#1027519
  * bsc#1214718
  * bsc#1221984
  * bsc#1227355

  
Cross-References:

  * CVE-2023-46842
  * CVE-2024-31143

  
CVSS scores:

  * CVE-2023-46842 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  * CVE-2024-31143 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.5
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves two vulnerabilities and has two security fixes can now be
installed.

## Description:

This update for xen fixes the following issues:

  * CVE-2023-46842: Fixed x86 HVM hypercalls may trigger Xen bug check (XSA-454,
    bsc#1221984).
  * CVE-2024-31143: Fixed double unlock in x86 guest IRQ handling (XSA-458,
    bsc#1227355).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-2654=1

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-2654=1 openSUSE-SLE-15.5-2024-2654=1

  * openSUSE Leap Micro 5.5  
    zypper in -t patch openSUSE-Leap-Micro-5.5-2024-2654=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-2654=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2654=1

## Package List:

  * Server Applications Module 15-SP5 (x86_64)
    * xen-debugsource-4.17.4_04-150500.3.33.1
    * xen-tools-4.17.4_04-150500.3.33.1
    * xen-tools-debuginfo-4.17.4_04-150500.3.33.1
    * xen-4.17.4_04-150500.3.33.1
    * xen-devel-4.17.4_04-150500.3.33.1
  * Server Applications Module 15-SP5 (noarch)
    * xen-tools-xendomains-wait-disk-4.17.4_04-150500.3.33.1
  * openSUSE Leap 15.5 (aarch64 x86_64 i586)
    * xen-debugsource-4.17.4_04-150500.3.33.1
    * xen-libs-debuginfo-4.17.4_04-150500.3.33.1
    * xen-devel-4.17.4_04-150500.3.33.1
    * xen-tools-domU-debuginfo-4.17.4_04-150500.3.33.1
    * xen-tools-domU-4.17.4_04-150500.3.33.1
    * xen-libs-4.17.4_04-150500.3.33.1
  * openSUSE Leap 15.5 (x86_64)
    * xen-libs-32bit-debuginfo-4.17.4_04-150500.3.33.1
    * xen-libs-32bit-4.17.4_04-150500.3.33.1
  * openSUSE Leap 15.5 (aarch64 x86_64)
    * xen-4.17.4_04-150500.3.33.1
    * xen-doc-html-4.17.4_04-150500.3.33.1
    * xen-tools-debuginfo-4.17.4_04-150500.3.33.1
    * xen-tools-4.17.4_04-150500.3.33.1
  * openSUSE Leap 15.5 (noarch)
    * xen-tools-xendomains-wait-disk-4.17.4_04-150500.3.33.1
  * openSUSE Leap 15.5 (aarch64_ilp32)
    * xen-libs-64bit-4.17.4_04-150500.3.33.1
    * xen-libs-64bit-debuginfo-4.17.4_04-150500.3.33.1
  * openSUSE Leap Micro 5.5 (x86_64)
    * xen-debugsource-4.17.4_04-150500.3.33.1
    * xen-libs-4.17.4_04-150500.3.33.1
    * xen-libs-debuginfo-4.17.4_04-150500.3.33.1
  * SUSE Linux Enterprise Micro 5.5 (x86_64)
    * xen-debugsource-4.17.4_04-150500.3.33.1
    * xen-libs-4.17.4_04-150500.3.33.1
    * xen-libs-debuginfo-4.17.4_04-150500.3.33.1
  * Basesystem Module 15-SP5 (x86_64)
    * xen-debugsource-4.17.4_04-150500.3.33.1
    * xen-libs-debuginfo-4.17.4_04-150500.3.33.1
    * xen-tools-domU-debuginfo-4.17.4_04-150500.3.33.1
    * xen-tools-domU-4.17.4_04-150500.3.33.1
    * xen-libs-4.17.4_04-150500.3.33.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-46842.html
  * https://www.suse.com/security/cve/CVE-2024-31143.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1027519
  * https://bugzilla.suse.com/show_bug.cgi?id=1214718
  * https://bugzilla.suse.com/show_bug.cgi?id=1221984
  * https://bugzilla.suse.com/show_bug.cgi?id=1227355

SUSE: 2024:2654-1 important: xen Security Advisory Updates

July 30, 2024
* bsc#1027519 * bsc#1214718 * bsc#1221984 * bsc#1227355

Summary

## This update for xen fixes the following issues: * CVE-2023-46842: Fixed x86 HVM hypercalls may trigger Xen bug check (XSA-454, bsc#1221984). * CVE-2024-31143: Fixed double unlock in x86 guest IRQ handling (XSA-458, bsc#1227355).

References

* bsc#1027519

* bsc#1214718

* bsc#1221984

* bsc#1227355

Cross-

* CVE-2023-46842

* CVE-2024-31143

CVSS scores:

* CVE-2023-46842 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

* CVE-2024-31143 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP5

* openSUSE Leap 15.5

* openSUSE Leap Micro 5.5

* Server Applications Module 15-SP5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities and has two security fixes can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-46842.html

* https://www.suse.com/security/cve/CVE-2024-31143.html

* https://bugzilla.suse.com/show_bug.cgi?id=1027519

* https://bugzilla.suse.com/show_bug.cgi?id=1214718

* https://bugzilla.suse.com/show_bug.cgi?id=1221984

* https://bugzilla.suse.com/show_bug.cgi?id=1227355

Severity
Announcement ID: SUSE-SU-2024:2654-1
Rating: important

Related News