# Security update for xen

Announcement ID: SUSE-SU-2024:3001-1  
Rating: important  
References:

  * bsc#1228574
  * bsc#1228575

  
Cross-References:

  * CVE-2024-31145
  * CVE-2024-31146

  
CVSS scores:

  * CVE-2024-31145 ( SUSE ):  7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2024-31146 ( SUSE ):  0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for xen fixes the following issues:

  * CVE-2024-31145: Fixed error handling in x86 IOMMU identity mapping (XSA-460,
    bsc#1228574)
  * CVE-2024-31146: Fixed PCI device pass-through with shared resources
    (XSA-461, bsc#1228575)

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-3001=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3001=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3001=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3001=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3001=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-3001=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3001=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3001=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 x86_64 i586)
    * xen-libs-4.14.6_18-150300.3.78.1
    * xen-libs-debuginfo-4.14.6_18-150300.3.78.1
    * xen-tools-domU-4.14.6_18-150300.3.78.1
    * xen-devel-4.14.6_18-150300.3.78.1
    * xen-tools-domU-debuginfo-4.14.6_18-150300.3.78.1
    * xen-debugsource-4.14.6_18-150300.3.78.1
  * openSUSE Leap 15.3 (x86_64)
    * xen-libs-32bit-debuginfo-4.14.6_18-150300.3.78.1
    * xen-libs-32bit-4.14.6_18-150300.3.78.1
  * openSUSE Leap 15.3 (aarch64 x86_64)
    * xen-4.14.6_18-150300.3.78.1
    * xen-tools-debuginfo-4.14.6_18-150300.3.78.1
    * xen-tools-4.14.6_18-150300.3.78.1
    * xen-doc-html-4.14.6_18-150300.3.78.1
  * openSUSE Leap 15.3 (noarch)
    * xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1
  * openSUSE Leap 15.3 (aarch64_ilp32)
    * xen-libs-64bit-4.14.6_18-150300.3.78.1
    * xen-libs-64bit-debuginfo-4.14.6_18-150300.3.78.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
    * xen-libs-4.14.6_18-150300.3.78.1
    * xen-libs-debuginfo-4.14.6_18-150300.3.78.1
    * xen-tools-domU-4.14.6_18-150300.3.78.1
    * xen-devel-4.14.6_18-150300.3.78.1
    * xen-tools-domU-debuginfo-4.14.6_18-150300.3.78.1
    * xen-tools-4.14.6_18-150300.3.78.1
    * xen-4.14.6_18-150300.3.78.1
    * xen-tools-debuginfo-4.14.6_18-150300.3.78.1
    * xen-debugsource-4.14.6_18-150300.3.78.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
    * xen-libs-4.14.6_18-150300.3.78.1
    * xen-libs-debuginfo-4.14.6_18-150300.3.78.1
    * xen-tools-domU-4.14.6_18-150300.3.78.1
    * xen-devel-4.14.6_18-150300.3.78.1
    * xen-tools-domU-debuginfo-4.14.6_18-150300.3.78.1
    * xen-tools-4.14.6_18-150300.3.78.1
    * xen-4.14.6_18-150300.3.78.1
    * xen-tools-debuginfo-4.14.6_18-150300.3.78.1
    * xen-debugsource-4.14.6_18-150300.3.78.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    * xen-libs-4.14.6_18-150300.3.78.1
    * xen-libs-debuginfo-4.14.6_18-150300.3.78.1
    * xen-tools-domU-4.14.6_18-150300.3.78.1
    * xen-devel-4.14.6_18-150300.3.78.1
    * xen-tools-domU-debuginfo-4.14.6_18-150300.3.78.1
    * xen-tools-4.14.6_18-150300.3.78.1
    * xen-4.14.6_18-150300.3.78.1
    * xen-tools-debuginfo-4.14.6_18-150300.3.78.1
    * xen-debugsource-4.14.6_18-150300.3.78.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1
  * SUSE Enterprise Storage 7.1 (x86_64)
    * xen-libs-4.14.6_18-150300.3.78.1
    * xen-libs-debuginfo-4.14.6_18-150300.3.78.1
    * xen-tools-domU-4.14.6_18-150300.3.78.1
    * xen-devel-4.14.6_18-150300.3.78.1
    * xen-tools-domU-debuginfo-4.14.6_18-150300.3.78.1
    * xen-tools-4.14.6_18-150300.3.78.1
    * xen-4.14.6_18-150300.3.78.1
    * xen-tools-debuginfo-4.14.6_18-150300.3.78.1
    * xen-debugsource-4.14.6_18-150300.3.78.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1
  * SUSE Linux Enterprise Micro 5.1 (x86_64)
    * xen-libs-4.14.6_18-150300.3.78.1
    * xen-libs-debuginfo-4.14.6_18-150300.3.78.1
    * xen-debugsource-4.14.6_18-150300.3.78.1
  * SUSE Linux Enterprise Micro 5.2 (x86_64)
    * xen-libs-4.14.6_18-150300.3.78.1
    * xen-libs-debuginfo-4.14.6_18-150300.3.78.1
    * xen-debugsource-4.14.6_18-150300.3.78.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (x86_64)
    * xen-libs-4.14.6_18-150300.3.78.1
    * xen-libs-debuginfo-4.14.6_18-150300.3.78.1
    * xen-debugsource-4.14.6_18-150300.3.78.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-31145.html
  * https://www.suse.com/security/cve/CVE-2024-31146.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228574
  * https://bugzilla.suse.com/show_bug.cgi?id=1228575

SUSE: 2024:3001-1 important: xen Security Advisory Updates

August 23, 2024
* bsc#1228574 * bsc#1228575 Cross-References: * CVE-2024-31145

Summary

## This update for xen fixes the following issues: * CVE-2024-31145: Fixed error handling in x86 IOMMU identity mapping (XSA-460, bsc#1228574) * CVE-2024-31146: Fixed PCI device pass-through with shared resources (XSA-461, bsc#1228575)

References

* bsc#1228574

* bsc#1228575

Cross-

* CVE-2024-31145

* CVE-2024-31146

CVSS scores:

* CVE-2024-31145 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

* CVE-2024-31146 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N

Affected Products:

* openSUSE Leap 15.3

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Micro 5.1

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Micro for Rancher 5.2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-31145.html

* https://www.suse.com/security/cve/CVE-2024-31146.html

* https://bugzilla.suse.com/show_bug.cgi?id=1228574

* https://bugzilla.suse.com/show_bug.cgi?id=1228575

Severity
Announcement ID: SUSE-SU-2024:3001-1
Rating: important

Related News