suse-su-2024:1540-1
Vulnerability from csaf_suse
Published
2024-05-07 07:24
Modified
2024-05-07 07:24
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2024-2201: Mitigation for Native Branch History Injection (XSA-456, bsc#1222453)
- CVE-2023-46842: HVM hypercalls may trigger Xen bug check (XSA-454, bsc#1221984)
- CVE-2024-31142: Fixed incorrect logic for BTC/SRSO mitigations (XSA-455, bsc#1222302)
Patchnames
SUSE-2024-1540,SUSE-SUSE-MicroOS-5.1-2024-1540,SUSE-SUSE-MicroOS-5.2-2024-1540
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2024-2201: Mitigation for Native Branch History Injection (XSA-456, bsc#1222453)\n- CVE-2023-46842: HVM hypercalls may trigger Xen bug check (XSA-454, bsc#1221984)\n- CVE-2024-31142: Fixed incorrect logic for BTC/SRSO mitigations (XSA-455, bsc#1222302)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-1540,SUSE-SUSE-MicroOS-5.1-2024-1540,SUSE-SUSE-MicroOS-5.2-2024-1540", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1540-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:1540-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241540-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:1540-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018473.html" }, { "category": "self", "summary": "SUSE Bug 1221984", "url": "https://bugzilla.suse.com/1221984" }, { "category": "self", "summary": "SUSE Bug 1222302", "url": "https://bugzilla.suse.com/1222302" }, { "category": "self", "summary": "SUSE Bug 1222453", "url": "https://bugzilla.suse.com/1222453" }, { "category": "self", "summary": "SUSE CVE CVE-2023-46842 page", "url": "https://www.suse.com/security/cve/CVE-2023-46842/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2201 page", "url": "https://www.suse.com/security/cve/CVE-2024-2201/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-31142 page", "url": "https://www.suse.com/security/cve/CVE-2024-31142/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2024-05-07T07:24:26Z", "generator": { "date": "2024-05-07T07:24:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:1540-1", "initial_release_date": "2024-05-07T07:24:26Z", "revision_history": [ { "date": "2024-05-07T07:24:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.14.6_14-150300.3.72.1.aarch64", "product": { "name": "xen-4.14.6_14-150300.3.72.1.aarch64", "product_id": "xen-4.14.6_14-150300.3.72.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.14.6_14-150300.3.72.1.aarch64", "product": { "name": "xen-devel-4.14.6_14-150300.3.72.1.aarch64", "product_id": "xen-devel-4.14.6_14-150300.3.72.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.14.6_14-150300.3.72.1.aarch64", "product": { "name": "xen-doc-html-4.14.6_14-150300.3.72.1.aarch64", "product_id": "xen-doc-html-4.14.6_14-150300.3.72.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.14.6_14-150300.3.72.1.aarch64", "product": { "name": "xen-libs-4.14.6_14-150300.3.72.1.aarch64", "product_id": "xen-libs-4.14.6_14-150300.3.72.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.14.6_14-150300.3.72.1.aarch64", "product": { "name": "xen-tools-4.14.6_14-150300.3.72.1.aarch64", "product_id": "xen-tools-4.14.6_14-150300.3.72.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.6_14-150300.3.72.1.aarch64", "product": { "name": "xen-tools-domU-4.14.6_14-150300.3.72.1.aarch64", "product_id": "xen-tools-domU-4.14.6_14-150300.3.72.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.14.6_14-150300.3.72.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.14.6_14-150300.3.72.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.14.6_14-150300.3.72.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.14.6_14-150300.3.72.1.i586", "product": { "name": "xen-devel-4.14.6_14-150300.3.72.1.i586", "product_id": "xen-devel-4.14.6_14-150300.3.72.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.14.6_14-150300.3.72.1.i586", "product": { "name": "xen-libs-4.14.6_14-150300.3.72.1.i586", "product_id": "xen-libs-4.14.6_14-150300.3.72.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.6_14-150300.3.72.1.i586", "product": { "name": "xen-tools-domU-4.14.6_14-150300.3.72.1.i586", "product_id": "xen-tools-domU-4.14.6_14-150300.3.72.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.14.6_14-150300.3.72.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.14.6_14-150300.3.72.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.14.6_14-150300.3.72.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.14.6_14-150300.3.72.1.x86_64", "product": { "name": "xen-4.14.6_14-150300.3.72.1.x86_64", "product_id": "xen-4.14.6_14-150300.3.72.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.14.6_14-150300.3.72.1.x86_64", "product": { "name": "xen-devel-4.14.6_14-150300.3.72.1.x86_64", "product_id": "xen-devel-4.14.6_14-150300.3.72.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.14.6_14-150300.3.72.1.x86_64", "product": { "name": "xen-doc-html-4.14.6_14-150300.3.72.1.x86_64", "product_id": "xen-doc-html-4.14.6_14-150300.3.72.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.14.6_14-150300.3.72.1.x86_64", "product": { "name": "xen-libs-4.14.6_14-150300.3.72.1.x86_64", "product_id": "xen-libs-4.14.6_14-150300.3.72.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.14.6_14-150300.3.72.1.x86_64", "product": { "name": "xen-libs-32bit-4.14.6_14-150300.3.72.1.x86_64", "product_id": "xen-libs-32bit-4.14.6_14-150300.3.72.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.14.6_14-150300.3.72.1.x86_64", "product": { "name": "xen-tools-4.14.6_14-150300.3.72.1.x86_64", "product_id": "xen-tools-4.14.6_14-150300.3.72.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.6_14-150300.3.72.1.x86_64", "product": { "name": "xen-tools-domU-4.14.6_14-150300.3.72.1.x86_64", "product_id": "xen-tools-domU-4.14.6_14-150300.3.72.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.6_14-150300.3.72.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_14-150300.3.72.1.x86_64" }, "product_reference": "xen-libs-4.14.6_14-150300.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.6_14-150300.3.72.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_14-150300.3.72.1.x86_64" }, "product_reference": "xen-libs-4.14.6_14-150300.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46842", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-46842" } ], "notes": [ { "category": "general", "text": "Unlike 32-bit PV guests, HVM guests may switch freely between 64-bit and\nother modes. This in particular means that they may set registers used\nto pass 32-bit-mode hypercall arguments to values outside of the range\n32-bit code would be able to set them to.\n\nWhen processing of hypercalls takes a considerable amount of time,\nthe hypervisor may choose to invoke a hypercall continuation. Doing so\ninvolves putting (perhaps updated) hypercall arguments in respective\nregisters. For guests not running in 64-bit mode this further involves\na certain amount of translation of the values.\n\nUnfortunately internal sanity checking of these translated values\nassumes high halves of registers to always be clear when invoking a\nhypercall. When this is found not to be the case, it triggers a\nconsistency check in the hypervisor and causes a crash.\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_14-150300.3.72.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_14-150300.3.72.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-46842", "url": "https://www.suse.com/security/cve/CVE-2023-46842" }, { "category": "external", "summary": "SUSE Bug 1221984 for CVE-2023-46842", "url": "https://bugzilla.suse.com/1221984" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_14-150300.3.72.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_14-150300.3.72.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_14-150300.3.72.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_14-150300.3.72.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-05-07T07:24:26Z", "details": "moderate" } ], "title": "CVE-2023-46842" }, { "cve": "CVE-2024-2201", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-2201" } ], "notes": [ { "category": "general", "text": "A cross-privilege Spectre v2 vulnerability allows attackers to bypass all deployed mitigations, including the recent Fine(IBT), and to leak arbitrary Linux kernel memory on Intel systems.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_14-150300.3.72.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_14-150300.3.72.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-2201", "url": "https://www.suse.com/security/cve/CVE-2024-2201" }, { "category": "external", "summary": "SUSE Bug 1212111 for CVE-2024-2201", "url": "https://bugzilla.suse.com/1212111" }, { "category": "external", "summary": "SUSE Bug 1217339 for CVE-2024-2201", "url": "https://bugzilla.suse.com/1217339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_14-150300.3.72.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_14-150300.3.72.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_14-150300.3.72.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_14-150300.3.72.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-05-07T07:24:26Z", "details": "moderate" } ], "title": "CVE-2024-2201" }, { "cve": "CVE-2024-31142", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-31142" } ], "notes": [ { "category": "general", "text": "Because of a logical error in XSA-407 (Branch Type Confusion), the\nmitigation is not applied properly when it is intended to be used.\nXSA-434 (Speculative Return Stack Overflow) uses the same\ninfrastructure, so is equally impacted.\n\nFor more details, see:\n https://xenbits.xen.org/xsa/advisory-407.html\n https://xenbits.xen.org/xsa/advisory-434.html\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_14-150300.3.72.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_14-150300.3.72.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-31142", "url": "https://www.suse.com/security/cve/CVE-2024-31142" }, { "category": "external", "summary": "SUSE Bug 1222302 for CVE-2024-31142", "url": "https://bugzilla.suse.com/1222302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_14-150300.3.72.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_14-150300.3.72.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_14-150300.3.72.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_14-150300.3.72.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-05-07T07:24:26Z", "details": "moderate" } ], "title": "CVE-2024-31142" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…