# Security update for xen

Announcement ID: SUSE-SU-2024:1541-1  
Rating: moderate  
References:

  * bsc#1027519
  * bsc#1221984
  * bsc#1222302
  * bsc#1222453

  
Cross-References:

  * CVE-2023-46842
  * CVE-2024-2201
  * CVE-2024-31142

  
CVSS scores:

  * CVE-2023-46842 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  * CVE-2024-2201 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-31142 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves three vulnerabilities and has one security fix can now be
installed.

## Description:

This update for xen fixes the following issues:

  * CVE-2024-2201: Mitigation for Native Branch History Injection (XSA-456,
    bsc#1222453)
  * CVE-2023-46842: HVM hypercalls may trigger Xen bug check (XSA-454,
    bsc#1221984)
  * CVE-2024-31142: Fixed incorrect logic for BTC/SRSO mitigations (XSA-455,
    bsc#1222302)
  * Upstream bug fixes (bsc#1027519)

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1541=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1541=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1541=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1541=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 x86_64)
    * xen-devel-4.12.4_48-3.109.1
    * xen-debugsource-4.12.4_48-3.109.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * xen-debugsource-4.12.4_48-3.109.1
    * xen-4.12.4_48-3.109.1
    * xen-libs-debuginfo-32bit-4.12.4_48-3.109.1
    * xen-tools-debuginfo-4.12.4_48-3.109.1
    * xen-libs-4.12.4_48-3.109.1
    * xen-tools-domU-debuginfo-4.12.4_48-3.109.1
    * xen-libs-debuginfo-4.12.4_48-3.109.1
    * xen-tools-4.12.4_48-3.109.1
    * xen-doc-html-4.12.4_48-3.109.1
    * xen-libs-32bit-4.12.4_48-3.109.1
    * xen-tools-domU-4.12.4_48-3.109.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * xen-debugsource-4.12.4_48-3.109.1
    * xen-4.12.4_48-3.109.1
    * xen-libs-debuginfo-32bit-4.12.4_48-3.109.1
    * xen-tools-debuginfo-4.12.4_48-3.109.1
    * xen-libs-4.12.4_48-3.109.1
    * xen-tools-domU-debuginfo-4.12.4_48-3.109.1
    * xen-libs-debuginfo-4.12.4_48-3.109.1
    * xen-tools-4.12.4_48-3.109.1
    * xen-doc-html-4.12.4_48-3.109.1
    * xen-libs-32bit-4.12.4_48-3.109.1
    * xen-tools-domU-4.12.4_48-3.109.1
  * SUSE Linux Enterprise Server 12 SP5 (x86_64)
    * xen-debugsource-4.12.4_48-3.109.1
    * xen-4.12.4_48-3.109.1
    * xen-libs-debuginfo-32bit-4.12.4_48-3.109.1
    * xen-tools-debuginfo-4.12.4_48-3.109.1
    * xen-libs-4.12.4_48-3.109.1
    * xen-tools-domU-debuginfo-4.12.4_48-3.109.1
    * xen-libs-debuginfo-4.12.4_48-3.109.1
    * xen-tools-4.12.4_48-3.109.1
    * xen-doc-html-4.12.4_48-3.109.1
    * xen-libs-32bit-4.12.4_48-3.109.1
    * xen-tools-domU-4.12.4_48-3.109.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-46842.html
  * https://www.suse.com/security/cve/CVE-2024-2201.html
  * https://www.suse.com/security/cve/CVE-2024-31142.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1027519
  * https://bugzilla.suse.com/show_bug.cgi?id=1221984
  * https://bugzilla.suse.com/show_bug.cgi?id=1222302
  * https://bugzilla.suse.com/show_bug.cgi?id=1222453

SUSE: 2024:1541-1 moderate: xen Security Advisory Updates

May 7, 2024
* bsc#1027519 * bsc#1221984 * bsc#1222302 * bsc#1222453

Summary

## This update for xen fixes the following issues: * CVE-2024-2201: Mitigation for Native Branch History Injection (XSA-456, bsc#1222453) * CVE-2023-46842: HVM hypercalls may trigger Xen bug check (XSA-454, bsc#1221984) * CVE-2024-31142: Fixed incorrect logic for BTC/SRSO mitigations (XSA-455, bsc#1222302) * Upstream bug fixes (bsc#1027519)

References

* bsc#1027519

* bsc#1221984

* bsc#1222302

* bsc#1222453

Cross-

* CVE-2023-46842

* CVE-2024-2201

* CVE-2024-31142

CVSS scores:

* CVE-2023-46842 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

* CVE-2024-2201 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

* CVE-2024-31142 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves three vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-46842.html

* https://www.suse.com/security/cve/CVE-2024-2201.html

* https://www.suse.com/security/cve/CVE-2024-31142.html

* https://bugzilla.suse.com/show_bug.cgi?id=1027519

* https://bugzilla.suse.com/show_bug.cgi?id=1221984

* https://bugzilla.suse.com/show_bug.cgi?id=1222302

* https://bugzilla.suse.com/show_bug.cgi?id=1222453

Severity
Announcement ID: SUSE-SU-2024:1541-1
Rating: moderate

Related News