Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-26362 (GCVE-0-2022-26362)
Vulnerability from cvelistv5
Published
2022-06-09 12:50
Modified
2024-08-03 05:03
Severity ?
VLAI Severity ?
EPSS score ?
Summary
x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:03:32.792Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://xenbits.xenproject.org/xsa/advisory-401.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xenbits.xen.org/xsa/advisory-401.html" }, { "name": "[oss-security] 20220609 Xen Security Advisory 401 v2 (CVE-2022-26362) - x86 pv: Race condition in typeref acquisition", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/06/09/3" }, { "name": "FEDORA-2022-0142d562ca", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html" }, { "name": "DSA-5184", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5184" }, { "name": "FEDORA-2022-2c9f8224f8", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/" }, { "name": "GLSA-202208-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-23" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "xen", "vendor": "Xen", "versions": [ { "status": "unknown", "version": "consult Xen advisory XSA-401" } ] } ], "credits": [ { "lang": "en", "value": "{\u0027credit_data\u0027: {\u0027description\u0027: {\u0027description_data\u0027: [{\u0027lang\u0027: \u0027eng\u0027, \u0027value\u0027: \u0027This issue was discovered by Jann Horn of Google Project Zero.\u0027}]}}}" } ], "descriptions": [ { "lang": "en", "value": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited." } ], "metrics": [ { "other": { "content": { "description": { "description_data": [ { "lang": "eng", "value": "Malicious x86 PV guest administrators may be able to escalate privilege\nso as to control the whole system." } ] } }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "description": "unknown", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-14T20:11:19", "orgId": "23aa2041-22e1-471f-9209-9b7396fa234f", "shortName": "XEN" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://xenbits.xenproject.org/xsa/advisory-401.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xenbits.xen.org/xsa/advisory-401.html" }, { "name": "[oss-security] 20220609 Xen Security Advisory 401 v2 (CVE-2022-26362) - x86 pv: Race condition in typeref acquisition", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/06/09/3" }, { "name": "FEDORA-2022-0142d562ca", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html" }, { "name": "DSA-5184", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5184" }, { "name": "FEDORA-2022-2c9f8224f8", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/" }, { "name": "GLSA-202208-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-23" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@xen.org", "ID": "CVE-2022-26362", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "xen", "version": { "version_data": [ { "version_affected": "?", "version_value": "consult Xen advisory XSA-401" } ] } } ] }, "vendor_name": "Xen" } ] } }, "configuration": { "configuration_data": { "description": { "description_data": [ { "lang": "eng", "value": "All versions of Xen are vulnerable.\n\nOnly x86 PV guests can trigger this vulnerability.\n\nTo exploit the vulnerability, there needs to be an undue delay at just\nthe wrong moment in _get_page_type(). The degree to which an x86 PV\nguest can practically control this race condition is unknown." } ] } } }, "credit": { "credit_data": { "description": { "description_data": [ { "lang": "eng", "value": "This issue was discovered by Jann Horn of Google Project Zero." } ] } } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited." } ] }, "impact": { "impact_data": { "description": { "description_data": [ { "lang": "eng", "value": "Malicious x86 PV guest administrators may be able to escalate privilege\nso as to control the whole system." } ] } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "unknown" } ] } ] }, "references": { "reference_data": [ { "name": "https://xenbits.xenproject.org/xsa/advisory-401.txt", "refsource": "MISC", "url": "https://xenbits.xenproject.org/xsa/advisory-401.txt" }, { "name": "http://xenbits.xen.org/xsa/advisory-401.html", "refsource": "CONFIRM", "url": "http://xenbits.xen.org/xsa/advisory-401.html" }, { "name": "[oss-security] 20220609 Xen Security Advisory 401 v2 (CVE-2022-26362) - x86 pv: Race condition in typeref acquisition", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/06/09/3" }, { "name": "FEDORA-2022-0142d562ca", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/" }, { "name": "http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html" }, { "name": "DSA-5184", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5184" }, { "name": "FEDORA-2022-2c9f8224f8", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/" }, { "name": "GLSA-202208-23", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-23" } ] }, "workaround": { "workaround_data": { "description": { "description_data": [ { "lang": "eng", "value": "Not running x86 PV guests will avoid the vulnerability." } ] } } } } } }, "cveMetadata": { "assignerOrgId": "23aa2041-22e1-471f-9209-9b7396fa234f", "assignerShortName": "XEN", "cveId": "CVE-2022-26362", "datePublished": "2022-06-09T12:50:19", "dateReserved": "2022-03-02T00:00:00", "dateUpdated": "2024-08-03T05:03:32.792Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-26362\",\"sourceIdentifier\":\"security@xen.org\",\"published\":\"2022-06-09T17:15:08.957\",\"lastModified\":\"2024-11-21T06:53:49.957\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.\"},{\"lang\":\"es\",\"value\":\"x86 pv: Una condici\u00f3n de carrera en la adquisici\u00f3n de typeref Xen mantiene un recuento de referencias de tipo para las p\u00e1ginas, adem\u00e1s de un recuento de referencias regular. Este esquema es usado para mantener invariantes requeridos para la seguridad de Xen, por ejemplo, los hu\u00e9spedes PV no pueden tener acceso directo de escritura a las tablas de p\u00e1ginas; las actualizaciones necesitan ser auditadas por Xen. Desafortunadamente, la l\u00f3gica para adquirir una referencia de tipo presenta una condici\u00f3n de carrera, por la cual un vaciado seguro de la TLB es emitido demasiado pronto y crea una ventana donde el hu\u00e9sped puede restablecer el mapeo de lectura/escritura antes de que sea prohibida la escritura\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.5,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":6.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"EF4E17C2-244F-4E5A-A5F8-4626CD1AC11A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html\",\"source\":\"security@xen.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/06/09/3\",\"source\":\"security@xen.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://xenbits.xen.org/xsa/advisory-401.html\",\"source\":\"security@xen.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/\",\"source\":\"security@xen.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/\",\"source\":\"security@xen.org\"},{\"url\":\"https://security.gentoo.org/glsa/202208-23\",\"source\":\"security@xen.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5184\",\"source\":\"security@xen.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-401.txt\",\"source\":\"security@xen.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/06/09/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://xenbits.xen.org/xsa/advisory-401.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/202208-23\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5184\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-401.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
suse-su-2022:2560-1
Vulnerability from csaf_suse
Published
2022-07-27 12:03
Modified
2022-07-27 12:03
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).
- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).
- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).
- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).
- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).
Patchnames
SUSE-2022-2560,SUSE-OpenStack-Cloud-9-2022-2560,SUSE-OpenStack-Cloud-Crowbar-9-2022-2560,SUSE-SLE-SAP-12-SP4-2022-2560,SUSE-SLE-SERVER-12-SP4-LTSS-2022-2560
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).\n- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).\n- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).\n- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).\n- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2560,SUSE-OpenStack-Cloud-9-2022-2560,SUSE-OpenStack-Cloud-Crowbar-9-2022-2560,SUSE-SLE-SAP-12-SP4-2022-2560,SUSE-SLE-SERVER-12-SP4-LTSS-2022-2560", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2560-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2560-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222560-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2560-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011680.html" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE Bug 1200549", "url": "https://bugzilla.suse.com/1200549" }, { "category": "self", "summary": "SUSE Bug 1201394", "url": "https://bugzilla.suse.com/1201394" }, { "category": "self", "summary": "SUSE Bug 1201469", "url": "https://bugzilla.suse.com/1201469" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23816 page", "url": "https://www.suse.com/security/cve/CVE-2022-23816/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23825 page", "url": "https://www.suse.com/security/cve/CVE-2022-23825/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33745 page", "url": "https://www.suse.com/security/cve/CVE-2022-33745/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-07-27T12:03:31Z", "generator": { "date": "2022-07-27T12:03:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2560-1", "initial_release_date": "2022-07-27T12:03:31Z", "revision_history": [ { "date": "2022-07-27T12:03:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.11.4_30-2.76.1.aarch64", "product": { "name": "xen-4.11.4_30-2.76.1.aarch64", "product_id": "xen-4.11.4_30-2.76.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.11.4_30-2.76.1.aarch64", "product": { "name": "xen-devel-4.11.4_30-2.76.1.aarch64", "product_id": "xen-devel-4.11.4_30-2.76.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.11.4_30-2.76.1.aarch64", "product": { "name": "xen-doc-html-4.11.4_30-2.76.1.aarch64", "product_id": "xen-doc-html-4.11.4_30-2.76.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.11.4_30-2.76.1.aarch64", "product": { "name": "xen-libs-4.11.4_30-2.76.1.aarch64", "product_id": "xen-libs-4.11.4_30-2.76.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.11.4_30-2.76.1.aarch64", "product": { "name": "xen-tools-4.11.4_30-2.76.1.aarch64", "product_id": "xen-tools-4.11.4_30-2.76.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.11.4_30-2.76.1.aarch64", "product": { "name": "xen-tools-domU-4.11.4_30-2.76.1.aarch64", "product_id": "xen-tools-domU-4.11.4_30-2.76.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.11.4_30-2.76.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.11.4_30-2.76.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.11.4_30-2.76.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.11.4_30-2.76.1.i586", "product": { "name": "xen-devel-4.11.4_30-2.76.1.i586", "product_id": "xen-devel-4.11.4_30-2.76.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.11.4_30-2.76.1.i586", "product": { "name": "xen-libs-4.11.4_30-2.76.1.i586", "product_id": "xen-libs-4.11.4_30-2.76.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.11.4_30-2.76.1.i586", "product": { "name": "xen-tools-domU-4.11.4_30-2.76.1.i586", "product_id": "xen-tools-domU-4.11.4_30-2.76.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.11.4_30-2.76.1.x86_64", "product": { "name": "xen-4.11.4_30-2.76.1.x86_64", "product_id": "xen-4.11.4_30-2.76.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.11.4_30-2.76.1.x86_64", "product": { "name": "xen-devel-4.11.4_30-2.76.1.x86_64", "product_id": "xen-devel-4.11.4_30-2.76.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.11.4_30-2.76.1.x86_64", "product": { "name": "xen-doc-html-4.11.4_30-2.76.1.x86_64", "product_id": "xen-doc-html-4.11.4_30-2.76.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.11.4_30-2.76.1.x86_64", "product": { "name": "xen-libs-4.11.4_30-2.76.1.x86_64", "product_id": "xen-libs-4.11.4_30-2.76.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "product": { "name": "xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "product_id": "xen-libs-32bit-4.11.4_30-2.76.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.11.4_30-2.76.1.x86_64", "product": { "name": "xen-tools-4.11.4_30-2.76.1.x86_64", "product_id": "xen-tools-4.11.4_30-2.76.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.11.4_30-2.76.1.x86_64", "product": { "name": "xen-tools-domU-4.11.4_30-2.76.1.x86_64", "product_id": "xen-tools-domU-4.11.4_30-2.76.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 9", "product": { "name": "SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:9" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 9", "product": { "name": "SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.11.4_30-2.76.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.11.4_30-2.76.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-doc-html-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.11.4_30-2.76.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-libs-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.11.4_30-2.76.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.11.4_30-2.76.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-tools-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.11.4_30-2.76.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-tools-domU-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.11.4_30-2.76.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.11.4_30-2.76.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-doc-html-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.11.4_30-2.76.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-libs-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.11.4_30-2.76.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.11.4_30-2.76.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-tools-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.11.4_30-2.76.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-tools-domU-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.11.4_30-2.76.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.11.4_30-2.76.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-doc-html-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.11.4_30-2.76.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-libs-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.11.4_30-2.76.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.11.4_30-2.76.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-tools-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.11.4_30-2.76.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-tools-domU-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.11.4_30-2.76.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.11.4_30-2.76.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-doc-html-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.11.4_30-2.76.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-libs-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.11.4_30-2.76.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.11.4_30-2.76.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-tools-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.11.4_30-2.76.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64" }, "product_reference": "xen-tools-domU-4.11.4_30-2.76.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T12:03:31Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T12:03:31Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T12:03:31Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-23816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23816" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23816", "url": "https://www.suse.com/security/cve/CVE-2022-23816" }, { "category": "external", "summary": "SUSE Bug 1201456 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201456" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T12:03:31Z", "details": "moderate" } ], "title": "CVE-2022-23816" }, { "cve": "CVE-2022-23825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23825" } ], "notes": [ { "category": "general", "text": "Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23825", "url": "https://www.suse.com/security/cve/CVE-2022-23825" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1205209 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1205209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T12:03:31Z", "details": "moderate" } ], "title": "CVE-2022-23825" }, { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T12:03:31Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T12:03:31Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T12:03:31Z", "details": "important" } ], "title": "CVE-2022-26364" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T12:03:31Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-33745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33745" } ], "notes": [ { "category": "general", "text": "insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / value between old and new code positions. The now wrong use of the variable did lead to a wrong TLB flush condition, omitting flushes where such are necessary.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33745", "url": "https://www.suse.com/security/cve/CVE-2022-33745" }, { "category": "external", "summary": "SUSE Bug 1201394 for CVE-2022-33745", "url": "https://bugzilla.suse.com/1201394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-doc-html-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-32bit-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-libs-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-4.11.4_30-2.76.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:xen-tools-domU-4.11.4_30-2.76.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T12:03:31Z", "details": "important" } ], "title": "CVE-2022-33745" } ] }
suse-su-2022:2574-1
Vulnerability from csaf_suse
Published
2022-07-28 09:00
Modified
2022-07-28 09:00
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).
- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).
- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).
- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).
- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).
Patchnames
SUSE-2022-2574,SUSE-SLE-SERVER-12-SP3-BCL-2022-2574
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).\n- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).\n- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).\n- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).\n- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2574,SUSE-SLE-SERVER-12-SP3-BCL-2022-2574", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2574-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2574-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222574-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2574-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011700.html" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE Bug 1200549", "url": "https://bugzilla.suse.com/1200549" }, { "category": "self", "summary": "SUSE Bug 1201394", "url": "https://bugzilla.suse.com/1201394" }, { "category": "self", "summary": "SUSE Bug 1201469", "url": "https://bugzilla.suse.com/1201469" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23816 page", "url": "https://www.suse.com/security/cve/CVE-2022-23816/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23825 page", "url": "https://www.suse.com/security/cve/CVE-2022-23825/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33745 page", "url": "https://www.suse.com/security/cve/CVE-2022-33745/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-07-28T09:00:08Z", "generator": { "date": "2022-07-28T09:00:08Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2574-1", "initial_release_date": "2022-07-28T09:00:08Z", "revision_history": [ { "date": "2022-07-28T09:00:08Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.9.4_30-3.106.1.aarch64", "product": { "name": "xen-4.9.4_30-3.106.1.aarch64", "product_id": "xen-4.9.4_30-3.106.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.9.4_30-3.106.1.aarch64", "product": { "name": "xen-devel-4.9.4_30-3.106.1.aarch64", "product_id": "xen-devel-4.9.4_30-3.106.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.9.4_30-3.106.1.aarch64", "product": { "name": "xen-doc-html-4.9.4_30-3.106.1.aarch64", "product_id": "xen-doc-html-4.9.4_30-3.106.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.9.4_30-3.106.1.aarch64", "product": { "name": "xen-libs-4.9.4_30-3.106.1.aarch64", "product_id": "xen-libs-4.9.4_30-3.106.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.9.4_30-3.106.1.aarch64", "product": { "name": "xen-tools-4.9.4_30-3.106.1.aarch64", "product_id": "xen-tools-4.9.4_30-3.106.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.9.4_30-3.106.1.aarch64", "product": { "name": "xen-tools-domU-4.9.4_30-3.106.1.aarch64", "product_id": "xen-tools-domU-4.9.4_30-3.106.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.9.4_30-3.106.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.9.4_30-3.106.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.9.4_30-3.106.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.9.4_30-3.106.1.i586", "product": { "name": "xen-devel-4.9.4_30-3.106.1.i586", "product_id": "xen-devel-4.9.4_30-3.106.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.9.4_30-3.106.1.i586", "product": { "name": "xen-libs-4.9.4_30-3.106.1.i586", "product_id": "xen-libs-4.9.4_30-3.106.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.9.4_30-3.106.1.i586", "product": { "name": "xen-tools-domU-4.9.4_30-3.106.1.i586", "product_id": "xen-tools-domU-4.9.4_30-3.106.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.9.4_30-3.106.1.x86_64", "product": { "name": "xen-4.9.4_30-3.106.1.x86_64", "product_id": "xen-4.9.4_30-3.106.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.9.4_30-3.106.1.x86_64", "product": { "name": "xen-devel-4.9.4_30-3.106.1.x86_64", "product_id": "xen-devel-4.9.4_30-3.106.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.9.4_30-3.106.1.x86_64", "product": { "name": "xen-doc-html-4.9.4_30-3.106.1.x86_64", "product_id": "xen-doc-html-4.9.4_30-3.106.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.9.4_30-3.106.1.x86_64", "product": { "name": "xen-libs-4.9.4_30-3.106.1.x86_64", "product_id": "xen-libs-4.9.4_30-3.106.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "product": { "name": "xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "product_id": "xen-libs-32bit-4.9.4_30-3.106.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.9.4_30-3.106.1.x86_64", "product": { "name": "xen-tools-4.9.4_30-3.106.1.x86_64", "product_id": "xen-tools-4.9.4_30-3.106.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.9.4_30-3.106.1.x86_64", "product": { "name": "xen-tools-domU-4.9.4_30-3.106.1.x86_64", "product_id": "xen-tools-domU-4.9.4_30-3.106.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.9.4_30-3.106.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64" }, "product_reference": "xen-4.9.4_30-3.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.9.4_30-3.106.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64" }, "product_reference": "xen-doc-html-4.9.4_30-3.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.9.4_30-3.106.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64" }, "product_reference": "xen-libs-4.9.4_30-3.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.9.4_30-3.106.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64" }, "product_reference": "xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.9.4_30-3.106.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64" }, "product_reference": "xen-tools-4.9.4_30-3.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.9.4_30-3.106.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" }, "product_reference": "xen-tools-domU-4.9.4_30-3.106.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-28T09:00:08Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-28T09:00:08Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-28T09:00:08Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-23816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23816" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23816", "url": "https://www.suse.com/security/cve/CVE-2022-23816" }, { "category": "external", "summary": "SUSE Bug 1201456 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201456" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-28T09:00:08Z", "details": "moderate" } ], "title": "CVE-2022-23816" }, { "cve": "CVE-2022-23825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23825" } ], "notes": [ { "category": "general", "text": "Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23825", "url": "https://www.suse.com/security/cve/CVE-2022-23825" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1205209 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1205209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-28T09:00:08Z", "details": "moderate" } ], "title": "CVE-2022-23825" }, { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-28T09:00:08Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-28T09:00:08Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-28T09:00:08Z", "details": "important" } ], "title": "CVE-2022-26364" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-28T09:00:08Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-33745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33745" } ], "notes": [ { "category": "general", "text": "insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / value between old and new code positions. The now wrong use of the variable did lead to a wrong TLB flush condition, omitting flushes where such are necessary.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33745", "url": "https://www.suse.com/security/cve/CVE-2022-33745" }, { "category": "external", "summary": "SUSE Bug 1201394 for CVE-2022-33745", "url": "https://bugzilla.suse.com/1201394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-BCL:xen-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-doc-html-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-32bit-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-libs-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-4.9.4_30-3.106.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:xen-tools-domU-4.9.4_30-3.106.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-28T09:00:08Z", "details": "important" } ], "title": "CVE-2022-33745" } ] }
suse-su-2022:2084-1
Vulnerability from csaf_suse
Published
2022-06-14 20:34
Modified
2022-06-14 20:34
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26362: Fixed race condition in typeref acquisition (bsc#1199965)
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (bsc#1199966)
Patchnames
SUSE-2022-2084,SUSE-SLE-SDK-12-SP5-2022-2084,SUSE-SLE-SERVER-12-SP5-2022-2084
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26362: Fixed race condition in typeref acquisition (bsc#1199965)\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (bsc#1199966)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2084,SUSE-SLE-SDK-12-SP5-2022-2084,SUSE-SLE-SERVER-12-SP5-2022-2084", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2084-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2084-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222084-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2084-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011292.html" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-06-14T20:34:47Z", "generator": { "date": "2022-06-14T20:34:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2084-1", "initial_release_date": "2022-06-14T20:34:47Z", "revision_history": [ { "date": "2022-06-14T20:34:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.12.4_24-3.71.1.aarch64", "product": { "name": "xen-4.12.4_24-3.71.1.aarch64", "product_id": "xen-4.12.4_24-3.71.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.12.4_24-3.71.1.aarch64", "product": { "name": "xen-devel-4.12.4_24-3.71.1.aarch64", "product_id": "xen-devel-4.12.4_24-3.71.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.12.4_24-3.71.1.aarch64", "product": { "name": "xen-doc-html-4.12.4_24-3.71.1.aarch64", "product_id": "xen-doc-html-4.12.4_24-3.71.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.12.4_24-3.71.1.aarch64", "product": { "name": "xen-libs-4.12.4_24-3.71.1.aarch64", "product_id": "xen-libs-4.12.4_24-3.71.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.12.4_24-3.71.1.aarch64", "product": { "name": "xen-tools-4.12.4_24-3.71.1.aarch64", "product_id": "xen-tools-4.12.4_24-3.71.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_24-3.71.1.aarch64", "product": { "name": "xen-tools-domU-4.12.4_24-3.71.1.aarch64", "product_id": "xen-tools-domU-4.12.4_24-3.71.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.12.4_24-3.71.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.12.4_24-3.71.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.12.4_24-3.71.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.12.4_24-3.71.1.i586", "product": { "name": "xen-devel-4.12.4_24-3.71.1.i586", "product_id": "xen-devel-4.12.4_24-3.71.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.12.4_24-3.71.1.i586", "product": { "name": "xen-libs-4.12.4_24-3.71.1.i586", "product_id": "xen-libs-4.12.4_24-3.71.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_24-3.71.1.i586", "product": { "name": "xen-tools-domU-4.12.4_24-3.71.1.i586", "product_id": "xen-tools-domU-4.12.4_24-3.71.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.12.4_24-3.71.1.x86_64", "product": { "name": "xen-4.12.4_24-3.71.1.x86_64", "product_id": "xen-4.12.4_24-3.71.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.12.4_24-3.71.1.x86_64", "product": { "name": "xen-devel-4.12.4_24-3.71.1.x86_64", "product_id": "xen-devel-4.12.4_24-3.71.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.12.4_24-3.71.1.x86_64", "product": { "name": "xen-doc-html-4.12.4_24-3.71.1.x86_64", "product_id": "xen-doc-html-4.12.4_24-3.71.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.12.4_24-3.71.1.x86_64", "product": { "name": "xen-libs-4.12.4_24-3.71.1.x86_64", "product_id": "xen-libs-4.12.4_24-3.71.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "product": { "name": "xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "product_id": "xen-libs-32bit-4.12.4_24-3.71.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.12.4_24-3.71.1.x86_64", "product": { "name": "xen-tools-4.12.4_24-3.71.1.x86_64", "product_id": "xen-tools-4.12.4_24-3.71.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_24-3.71.1.x86_64", "product": { "name": "xen-tools-domU-4.12.4_24-3.71.1.x86_64", "product_id": "xen-tools-domU-4.12.4_24-3.71.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_24-3.71.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.aarch64" }, "product_reference": "xen-devel-4.12.4_24-3.71.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-devel-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-doc-html-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-libs-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-tools-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-doc-html-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-libs-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-tools-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_24-3.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_24-3.71.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:34:47Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:34:47Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_24-3.71.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_24-3.71.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T20:34:47Z", "details": "important" } ], "title": "CVE-2022-26364" } ] }
suse-su-2022:2065-1
Vulnerability from csaf_suse
Published
2022-06-13 13:36
Modified
2022-06-13 13:36
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26358, CVE-2022-26359, CVE-2022-26360, CVE-2022-26361: Fixed IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues (XSA-400) (bsc#1197426)
- CVE-2022-26362: Fixed race condition in typeref acquisition (bsc#1199965)
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (bsc#1199966)
Patchnames
SUSE-2022-2065,SUSE-SLE-Module-Basesystem-15-SP3-2022-2065,SUSE-SLE-Module-Server-Applications-15-SP3-2022-2065,SUSE-SUSE-MicroOS-5.1-2022-2065,SUSE-SUSE-MicroOS-5.2-2022-2065,openSUSE-SLE-15.3-2022-2065
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26358, CVE-2022-26359, CVE-2022-26360, CVE-2022-26361: Fixed IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues (XSA-400) (bsc#1197426)\n- CVE-2022-26362: Fixed race condition in typeref acquisition (bsc#1199965)\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (bsc#1199966)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2065,SUSE-SLE-Module-Basesystem-15-SP3-2022-2065,SUSE-SLE-Module-Server-Applications-15-SP3-2022-2065,SUSE-SUSE-MicroOS-5.1-2022-2065,SUSE-SUSE-MicroOS-5.2-2022-2065,openSUSE-SLE-15.3-2022-2065", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2065-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2065-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222065-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2065-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011276.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1197426", "url": "https://bugzilla.suse.com/1197426" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26358 page", "url": "https://www.suse.com/security/cve/CVE-2022-26358/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26359 page", "url": "https://www.suse.com/security/cve/CVE-2022-26359/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26360 page", "url": "https://www.suse.com/security/cve/CVE-2022-26360/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26361 page", "url": "https://www.suse.com/security/cve/CVE-2022-26361/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-06-13T13:36:00Z", "generator": { "date": "2022-06-13T13:36:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2065-1", "initial_release_date": "2022-06-13T13:36:00Z", "revision_history": [ { "date": "2022-06-13T13:36:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.14.5_02-150300.3.29.1.aarch64", "product": { "name": "xen-4.14.5_02-150300.3.29.1.aarch64", "product_id": "xen-4.14.5_02-150300.3.29.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.14.5_02-150300.3.29.1.aarch64", "product": { "name": "xen-devel-4.14.5_02-150300.3.29.1.aarch64", "product_id": "xen-devel-4.14.5_02-150300.3.29.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "product": { "name": "xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "product_id": "xen-doc-html-4.14.5_02-150300.3.29.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.14.5_02-150300.3.29.1.aarch64", "product": { "name": "xen-libs-4.14.5_02-150300.3.29.1.aarch64", "product_id": "xen-libs-4.14.5_02-150300.3.29.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.14.5_02-150300.3.29.1.aarch64", "product": { "name": "xen-tools-4.14.5_02-150300.3.29.1.aarch64", "product_id": "xen-tools-4.14.5_02-150300.3.29.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "product": { "name": "xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "product_id": "xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.14.5_02-150300.3.29.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.14.5_02-150300.3.29.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.14.5_02-150300.3.29.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.14.5_02-150300.3.29.1.i586", "product": { "name": "xen-devel-4.14.5_02-150300.3.29.1.i586", "product_id": "xen-devel-4.14.5_02-150300.3.29.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.14.5_02-150300.3.29.1.i586", "product": { "name": "xen-libs-4.14.5_02-150300.3.29.1.i586", "product_id": "xen-libs-4.14.5_02-150300.3.29.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.5_02-150300.3.29.1.i586", "product": { "name": "xen-tools-domU-4.14.5_02-150300.3.29.1.i586", "product_id": "xen-tools-domU-4.14.5_02-150300.3.29.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.14.5_02-150300.3.29.1.x86_64", "product": { "name": "xen-4.14.5_02-150300.3.29.1.x86_64", "product_id": "xen-4.14.5_02-150300.3.29.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.14.5_02-150300.3.29.1.x86_64", "product": { "name": "xen-devel-4.14.5_02-150300.3.29.1.x86_64", "product_id": "xen-devel-4.14.5_02-150300.3.29.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "product": { "name": "xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "product_id": "xen-doc-html-4.14.5_02-150300.3.29.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.14.5_02-150300.3.29.1.x86_64", "product": { "name": "xen-libs-4.14.5_02-150300.3.29.1.x86_64", "product_id": "xen-libs-4.14.5_02-150300.3.29.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "product": { "name": "xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "product_id": "xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.14.5_02-150300.3.29.1.x86_64", "product": { "name": "xen-tools-4.14.5_02-150300.3.29.1.x86_64", "product_id": "xen-tools-4.14.5_02-150300.3.29.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "product": { "name": "xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "product_id": "xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.5_02-150300.3.29.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-libs-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.14.5_02-150300.3.29.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.14.5_02-150300.3.29.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-devel-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.14.5_02-150300.3.29.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-tools-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.5_02-150300.3.29.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-libs-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.5_02-150300.3.29.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-libs-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.14.5_02-150300.3.29.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64" }, "product_reference": "xen-4.14.5_02-150300.3.29.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.14.5_02-150300.3.29.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.14.5_02-150300.3.29.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64" }, "product_reference": "xen-devel-4.14.5_02-150300.3.29.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.14.5_02-150300.3.29.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-devel-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.14.5_02-150300.3.29.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64" }, "product_reference": "xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.14.5_02-150300.3.29.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.5_02-150300.3.29.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64" }, "product_reference": "xen-libs-4.14.5_02-150300.3.29.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.5_02-150300.3.29.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-libs-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.14.5_02-150300.3.29.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64" }, "product_reference": "xen-tools-4.14.5_02-150300.3.29.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.14.5_02-150300.3.29.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-tools-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64" }, "product_reference": "xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64" }, "product_reference": "xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-26358", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26358" } ], "notes": [ { "category": "general", "text": "IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, \"RMRR\") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. This requirement has been violated. Subsequent DMA or interrupts from the device may have unpredictable behaviour, ranging from IOMMU faults to memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26358", "url": "https://www.suse.com/security/cve/CVE-2022-26358" }, { "category": "external", "summary": "SUSE Bug 1197426 for CVE-2022-26358", "url": "https://bugzilla.suse.com/1197426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-06-13T13:36:00Z", "details": "moderate" } ], "title": "CVE-2022-26358" }, { "cve": "CVE-2022-26359", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26359" } ], "notes": [ { "category": "general", "text": "IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, \"RMRR\") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. This requirement has been violated. Subsequent DMA or interrupts from the device may have unpredictable behaviour, ranging from IOMMU faults to memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26359", "url": "https://www.suse.com/security/cve/CVE-2022-26359" }, { "category": "external", "summary": "SUSE Bug 1197426 for CVE-2022-26359", "url": "https://bugzilla.suse.com/1197426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-06-13T13:36:00Z", "details": "moderate" } ], "title": "CVE-2022-26359" }, { "cve": "CVE-2022-26360", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26360" } ], "notes": [ { "category": "general", "text": "IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, \"RMRR\") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. This requirement has been violated. Subsequent DMA or interrupts from the device may have unpredictable behaviour, ranging from IOMMU faults to memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26360", "url": "https://www.suse.com/security/cve/CVE-2022-26360" }, { "category": "external", "summary": "SUSE Bug 1197426 for CVE-2022-26360", "url": "https://bugzilla.suse.com/1197426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-06-13T13:36:00Z", "details": "moderate" } ], "title": "CVE-2022-26360" }, { "cve": "CVE-2022-26361", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26361" } ], "notes": [ { "category": "general", "text": "IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, \"RMRR\") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. This requirement has been violated. Subsequent DMA or interrupts from the device may have unpredictable behaviour, ranging from IOMMU faults to memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26361", "url": "https://www.suse.com/security/cve/CVE-2022-26361" }, { "category": "external", "summary": "SUSE Bug 1197426 for CVE-2022-26361", "url": "https://bugzilla.suse.com/1197426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-06-13T13:36:00Z", "details": "moderate" } ], "title": "CVE-2022-26361" }, { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-06-13T13:36:00Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-06-13T13:36:00Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_02-150300.3.29.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_02-150300.3.29.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-06-13T13:36:00Z", "details": "important" } ], "title": "CVE-2022-26364" } ] }
suse-su-2022:2158-1
Vulnerability from csaf_suse
Published
2022-06-23 08:03
Modified
2022-06-23 08:03
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26356: Fixed potential race conditions in dirty memory tracking that
could cause a denial of service in the host (bsc#1197423).
- CVE-2022-26357: Fixed a potential race condition in memory cleanup for hosts
using VT-d IOMMU hardware, which could lead to a denial of service in the host
(bsc#1197425).
- CVE-2022-26358,CVE-2022-26359,CVE-2022-26360,CVE-2022-26361: Fixed various memory
corruption issues for hosts using VT-d or AMD-Vi IOMMU hardware. These could be
leveraged by an attacker to cause a denial of service in the host (bsc#1197426).
- CVE-2022-26362: Fixed race condition in typeref acquisition (bsc#1199965)
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (bsc#1199966)
Patchnames
SUSE-2022-2158,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2158,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2158,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2158,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2158,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2158,SUSE-Storage-6-2022-2158
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26356: Fixed potential race conditions in dirty memory tracking that\n could cause a denial of service in the host (bsc#1197423).\n- CVE-2022-26357: Fixed a potential race condition in memory cleanup for hosts\n using VT-d IOMMU hardware, which could lead to a denial of service in the host\n (bsc#1197425).\n- CVE-2022-26358,CVE-2022-26359,CVE-2022-26360,CVE-2022-26361: Fixed various memory\n corruption issues for hosts using VT-d or AMD-Vi IOMMU hardware. These could be\n leveraged by an attacker to cause a denial of service in the host (bsc#1197426).\n- CVE-2022-26362: Fixed race condition in typeref acquisition (bsc#1199965)\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (bsc#1199966)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2158,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2158,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2158,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2158,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2158,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2158,SUSE-Storage-6-2022-2158", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2158-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2158-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222158-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2158-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011336.html" }, { "category": "self", "summary": "SUSE Bug 1197423", "url": "https://bugzilla.suse.com/1197423" }, { "category": "self", "summary": "SUSE Bug 1197425", "url": "https://bugzilla.suse.com/1197425" }, { "category": "self", "summary": "SUSE Bug 1197426", "url": "https://bugzilla.suse.com/1197426" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26356 page", "url": "https://www.suse.com/security/cve/CVE-2022-26356/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26357 page", "url": "https://www.suse.com/security/cve/CVE-2022-26357/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26358 page", "url": "https://www.suse.com/security/cve/CVE-2022-26358/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26359 page", "url": "https://www.suse.com/security/cve/CVE-2022-26359/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26360 page", "url": "https://www.suse.com/security/cve/CVE-2022-26360/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26361 page", "url": "https://www.suse.com/security/cve/CVE-2022-26361/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-06-23T08:03:57Z", "generator": { "date": "2022-06-23T08:03:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2158-1", "initial_release_date": "2022-06-23T08:03:57Z", "revision_history": [ { "date": "2022-06-23T08:03:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.12.4_24-150100.3.72.1.aarch64", "product": { "name": "xen-4.12.4_24-150100.3.72.1.aarch64", "product_id": "xen-4.12.4_24-150100.3.72.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.12.4_24-150100.3.72.1.aarch64", "product": { "name": "xen-devel-4.12.4_24-150100.3.72.1.aarch64", "product_id": "xen-devel-4.12.4_24-150100.3.72.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.12.4_24-150100.3.72.1.aarch64", "product": { "name": "xen-doc-html-4.12.4_24-150100.3.72.1.aarch64", "product_id": "xen-doc-html-4.12.4_24-150100.3.72.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.12.4_24-150100.3.72.1.aarch64", "product": { "name": "xen-libs-4.12.4_24-150100.3.72.1.aarch64", "product_id": "xen-libs-4.12.4_24-150100.3.72.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.12.4_24-150100.3.72.1.aarch64", "product": { "name": "xen-tools-4.12.4_24-150100.3.72.1.aarch64", "product_id": "xen-tools-4.12.4_24-150100.3.72.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_24-150100.3.72.1.aarch64", "product": { "name": "xen-tools-domU-4.12.4_24-150100.3.72.1.aarch64", "product_id": "xen-tools-domU-4.12.4_24-150100.3.72.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.12.4_24-150100.3.72.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.12.4_24-150100.3.72.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.12.4_24-150100.3.72.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.12.4_24-150100.3.72.1.i586", "product": { "name": "xen-devel-4.12.4_24-150100.3.72.1.i586", "product_id": "xen-devel-4.12.4_24-150100.3.72.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.12.4_24-150100.3.72.1.i586", "product": { "name": "xen-libs-4.12.4_24-150100.3.72.1.i586", "product_id": "xen-libs-4.12.4_24-150100.3.72.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_24-150100.3.72.1.i586", "product": { "name": "xen-tools-domU-4.12.4_24-150100.3.72.1.i586", "product_id": "xen-tools-domU-4.12.4_24-150100.3.72.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.12.4_24-150100.3.72.1.x86_64", "product": { "name": "xen-4.12.4_24-150100.3.72.1.x86_64", "product_id": "xen-4.12.4_24-150100.3.72.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.12.4_24-150100.3.72.1.x86_64", "product": { "name": "xen-devel-4.12.4_24-150100.3.72.1.x86_64", "product_id": "xen-devel-4.12.4_24-150100.3.72.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.12.4_24-150100.3.72.1.x86_64", "product": { "name": "xen-doc-html-4.12.4_24-150100.3.72.1.x86_64", "product_id": "xen-doc-html-4.12.4_24-150100.3.72.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.12.4_24-150100.3.72.1.x86_64", "product": { "name": "xen-libs-4.12.4_24-150100.3.72.1.x86_64", "product_id": "xen-libs-4.12.4_24-150100.3.72.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.12.4_24-150100.3.72.1.x86_64", "product": { "name": "xen-libs-32bit-4.12.4_24-150100.3.72.1.x86_64", "product_id": "xen-libs-32bit-4.12.4_24-150100.3.72.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.12.4_24-150100.3.72.1.x86_64", "product": { "name": "xen-tools-4.12.4_24-150100.3.72.1.x86_64", "product_id": "xen-tools-4.12.4_24-150100.3.72.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "product": { "name": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "product_id": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-devel-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-libs-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-tools-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-devel-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-libs-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-tools-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-devel-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-libs-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-tools-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-devel-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-libs-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-tools-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-devel-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-libs-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-tools-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-devel-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-libs-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-tools-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-26356", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26356" } ], "notes": [ { "category": "general", "text": "Racy interactions between dirty vram tracking and paging log dirty hypercalls Activation of log dirty mode done by XEN_DMOP_track_dirty_vram (was named HVMOP_track_dirty_vram before Xen 4.9) is racy with ongoing log dirty hypercalls. A suitably timed call to XEN_DMOP_track_dirty_vram can enable log dirty while another CPU is still in the process of tearing down the structures related to a previously enabled log dirty mode (XEN_DOMCTL_SHADOW_OP_OFF). This is due to lack of mutually exclusive locking between both operations and can lead to entries being added in already freed slots, resulting in a memory leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26356", "url": "https://www.suse.com/security/cve/CVE-2022-26356" }, { "category": "external", "summary": "SUSE Bug 1197423 for CVE-2022-26356", "url": "https://bugzilla.suse.com/1197423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-23T08:03:57Z", "details": "moderate" } ], "title": "CVE-2022-26356" }, { "cve": "CVE-2022-26357", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26357" } ], "notes": [ { "category": "general", "text": "race in VT-d domain ID cleanup Xen domain IDs are up to 15 bits wide. VT-d hardware may allow for only less than 15 bits to hold a domain ID associating a physical device with a particular domain. Therefore internally Xen domain IDs are mapped to the smaller value range. The cleaning up of the housekeeping structures has a race, allowing for VT-d domain IDs to be leaked and flushes to be bypassed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26357", "url": "https://www.suse.com/security/cve/CVE-2022-26357" }, { "category": "external", "summary": "SUSE Bug 1197425 for CVE-2022-26357", "url": "https://bugzilla.suse.com/1197425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-23T08:03:57Z", "details": "moderate" } ], "title": "CVE-2022-26357" }, { "cve": "CVE-2022-26358", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26358" } ], "notes": [ { "category": "general", "text": "IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, \"RMRR\") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. This requirement has been violated. Subsequent DMA or interrupts from the device may have unpredictable behaviour, ranging from IOMMU faults to memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26358", "url": "https://www.suse.com/security/cve/CVE-2022-26358" }, { "category": "external", "summary": "SUSE Bug 1197426 for CVE-2022-26358", "url": "https://bugzilla.suse.com/1197426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-23T08:03:57Z", "details": "moderate" } ], "title": "CVE-2022-26358" }, { "cve": "CVE-2022-26359", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26359" } ], "notes": [ { "category": "general", "text": "IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, \"RMRR\") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. This requirement has been violated. Subsequent DMA or interrupts from the device may have unpredictable behaviour, ranging from IOMMU faults to memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26359", "url": "https://www.suse.com/security/cve/CVE-2022-26359" }, { "category": "external", "summary": "SUSE Bug 1197426 for CVE-2022-26359", "url": "https://bugzilla.suse.com/1197426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-23T08:03:57Z", "details": "moderate" } ], "title": "CVE-2022-26359" }, { "cve": "CVE-2022-26360", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26360" } ], "notes": [ { "category": "general", "text": "IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, \"RMRR\") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. This requirement has been violated. Subsequent DMA or interrupts from the device may have unpredictable behaviour, ranging from IOMMU faults to memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26360", "url": "https://www.suse.com/security/cve/CVE-2022-26360" }, { "category": "external", "summary": "SUSE Bug 1197426 for CVE-2022-26360", "url": "https://bugzilla.suse.com/1197426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-23T08:03:57Z", "details": "moderate" } ], "title": "CVE-2022-26360" }, { "cve": "CVE-2022-26361", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26361" } ], "notes": [ { "category": "general", "text": "IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, \"RMRR\") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. This requirement has been violated. Subsequent DMA or interrupts from the device may have unpredictable behaviour, ranging from IOMMU faults to memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26361", "url": "https://www.suse.com/security/cve/CVE-2022-26361" }, { "category": "external", "summary": "SUSE Bug 1197426 for CVE-2022-26361", "url": "https://bugzilla.suse.com/1197426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-23T08:03:57Z", "details": "moderate" } ], "title": "CVE-2022-26361" }, { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-23T08:03:57Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-23T08:03:57Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_24-150100.3.72.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_24-150100.3.72.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-23T08:03:57Z", "details": "important" } ], "title": "CVE-2022-26364" } ] }
suse-su-2022:2597-1
Vulnerability from csaf_suse
Published
2022-07-29 14:12
Modified
2022-07-29 14:12
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).
- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).
- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).
- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).
- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).
Fixed several upstream bugs (bsc#1027519).
Patchnames
SUSE-2022-2597,SUSE-SLE-Module-Basesystem-15-SP4-2022-2597,SUSE-SLE-Module-Server-Applications-15-SP4-2022-2597,openSUSE-SLE-15.4-2022-2597
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).\n- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).\n- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).\n- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).\n- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).\n\nFixed several upstream bugs (bsc#1027519). \n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2597,SUSE-SLE-Module-Basesystem-15-SP4-2022-2597,SUSE-SLE-Module-Server-Applications-15-SP4-2022-2597,openSUSE-SLE-15.4-2022-2597", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2597-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2597-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222597-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2597-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011715.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE Bug 1200549", "url": "https://bugzilla.suse.com/1200549" }, { "category": "self", "summary": "SUSE Bug 1201394", "url": "https://bugzilla.suse.com/1201394" }, { "category": "self", "summary": "SUSE Bug 1201469", "url": "https://bugzilla.suse.com/1201469" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23816 page", "url": "https://www.suse.com/security/cve/CVE-2022-23816/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23825 page", "url": "https://www.suse.com/security/cve/CVE-2022-23825/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33745 page", "url": "https://www.suse.com/security/cve/CVE-2022-33745/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-07-29T14:12:11Z", "generator": { "date": "2022-07-29T14:12:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2597-1", "initial_release_date": "2022-07-29T14:12:11Z", "revision_history": [ { "date": "2022-07-29T14:12:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.16.1_06-150400.4.8.1.aarch64", "product": { "name": "xen-4.16.1_06-150400.4.8.1.aarch64", "product_id": "xen-4.16.1_06-150400.4.8.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.16.1_06-150400.4.8.1.aarch64", "product": { "name": "xen-devel-4.16.1_06-150400.4.8.1.aarch64", "product_id": "xen-devel-4.16.1_06-150400.4.8.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "product": { "name": "xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "product_id": "xen-doc-html-4.16.1_06-150400.4.8.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.16.1_06-150400.4.8.1.aarch64", "product": { "name": "xen-libs-4.16.1_06-150400.4.8.1.aarch64", "product_id": "xen-libs-4.16.1_06-150400.4.8.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.16.1_06-150400.4.8.1.aarch64", "product": { "name": "xen-tools-4.16.1_06-150400.4.8.1.aarch64", "product_id": "xen-tools-4.16.1_06-150400.4.8.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "product": { "name": "xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "product_id": "xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.16.1_06-150400.4.8.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.16.1_06-150400.4.8.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.16.1_06-150400.4.8.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.16.1_06-150400.4.8.1.i586", "product": { "name": "xen-devel-4.16.1_06-150400.4.8.1.i586", "product_id": "xen-devel-4.16.1_06-150400.4.8.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.16.1_06-150400.4.8.1.i586", "product": { "name": "xen-libs-4.16.1_06-150400.4.8.1.i586", "product_id": "xen-libs-4.16.1_06-150400.4.8.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.1_06-150400.4.8.1.i586", "product": { "name": "xen-tools-domU-4.16.1_06-150400.4.8.1.i586", "product_id": "xen-tools-domU-4.16.1_06-150400.4.8.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.16.1_06-150400.4.8.1.x86_64", "product": { "name": "xen-4.16.1_06-150400.4.8.1.x86_64", "product_id": "xen-4.16.1_06-150400.4.8.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.16.1_06-150400.4.8.1.x86_64", "product": { "name": "xen-devel-4.16.1_06-150400.4.8.1.x86_64", "product_id": "xen-devel-4.16.1_06-150400.4.8.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "product": { "name": "xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "product_id": "xen-doc-html-4.16.1_06-150400.4.8.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.16.1_06-150400.4.8.1.x86_64", "product": { "name": "xen-libs-4.16.1_06-150400.4.8.1.x86_64", "product_id": "xen-libs-4.16.1_06-150400.4.8.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "product": { "name": "xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "product_id": "xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.16.1_06-150400.4.8.1.x86_64", "product": { "name": "xen-tools-4.16.1_06-150400.4.8.1.x86_64", "product_id": "xen-tools-4.16.1_06-150400.4.8.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "product": { "name": "xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "product_id": "xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.1_06-150400.4.8.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64" }, "product_reference": "xen-libs-4.16.1_06-150400.4.8.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64" }, "product_reference": "xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.1_06-150400.4.8.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64" }, "product_reference": "xen-4.16.1_06-150400.4.8.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.1_06-150400.4.8.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64" }, "product_reference": "xen-devel-4.16.1_06-150400.4.8.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.1_06-150400.4.8.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64" }, "product_reference": "xen-tools-4.16.1_06-150400.4.8.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.1_06-150400.4.8.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64" }, "product_reference": "xen-4.16.1_06-150400.4.8.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.1_06-150400.4.8.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64" }, "product_reference": "xen-4.16.1_06-150400.4.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.1_06-150400.4.8.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64" }, "product_reference": "xen-devel-4.16.1_06-150400.4.8.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.1_06-150400.4.8.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64" }, "product_reference": "xen-devel-4.16.1_06-150400.4.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.16.1_06-150400.4.8.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64" }, "product_reference": "xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.16.1_06-150400.4.8.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64" }, "product_reference": "xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.1_06-150400.4.8.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64" }, "product_reference": "xen-libs-4.16.1_06-150400.4.8.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.1_06-150400.4.8.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64" }, "product_reference": "xen-libs-4.16.1_06-150400.4.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64" }, "product_reference": "xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.1_06-150400.4.8.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64" }, "product_reference": "xen-tools-4.16.1_06-150400.4.8.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.1_06-150400.4.8.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64" }, "product_reference": "xen-tools-4.16.1_06-150400.4.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64" }, "product_reference": "xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64" }, "product_reference": "xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:12:11Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:12:11Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:12:11Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-23816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23816" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23816", "url": "https://www.suse.com/security/cve/CVE-2022-23816" }, { "category": "external", "summary": "SUSE Bug 1201456 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201456" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:12:11Z", "details": "moderate" } ], "title": "CVE-2022-23816" }, { "cve": "CVE-2022-23825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23825" } ], "notes": [ { "category": "general", "text": "Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23825", "url": "https://www.suse.com/security/cve/CVE-2022-23825" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1205209 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1205209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:12:11Z", "details": "moderate" } ], "title": "CVE-2022-23825" }, { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:12:11Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:12:11Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:12:11Z", "details": "important" } ], "title": "CVE-2022-26364" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:12:11Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-33745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33745" } ], "notes": [ { "category": "general", "text": "insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / value between old and new code positions. The now wrong use of the variable did lead to a wrong TLB flush condition, omitting flushes where such are necessary.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33745", "url": "https://www.suse.com/security/cve/CVE-2022-33745" }, { "category": "external", "summary": "SUSE Bug 1201394 for CVE-2022-33745", "url": "https://bugzilla.suse.com/1201394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_06-150400.4.8.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_06-150400.4.8.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:12:11Z", "details": "important" } ], "title": "CVE-2022-33745" } ] }
suse-su-2022:2599-1
Vulnerability from csaf_suse
Published
2022-07-29 14:13
Modified
2022-07-29 14:13
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).
- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).
- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).
- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).
- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).
Fixed several upstream bugs (bsc#1027519).
Patchnames
SUSE-2022-2599,SUSE-SLE-Module-Basesystem-15-SP3-2022-2599,SUSE-SLE-Module-Server-Applications-15-SP3-2022-2599,SUSE-SUSE-MicroOS-5.1-2022-2599,SUSE-SUSE-MicroOS-5.2-2022-2599,openSUSE-SLE-15.3-2022-2599
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).\n- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).\n- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).\n- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).\n- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).\n\nFixed several upstream bugs (bsc#1027519). \n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2599,SUSE-SLE-Module-Basesystem-15-SP3-2022-2599,SUSE-SLE-Module-Server-Applications-15-SP3-2022-2599,SUSE-SUSE-MicroOS-5.1-2022-2599,SUSE-SUSE-MicroOS-5.2-2022-2599,openSUSE-SLE-15.3-2022-2599", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2599-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2599-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222599-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2599-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011718.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE Bug 1200549", "url": "https://bugzilla.suse.com/1200549" }, { "category": "self", "summary": "SUSE Bug 1201394", "url": "https://bugzilla.suse.com/1201394" }, { "category": "self", "summary": "SUSE Bug 1201469", "url": "https://bugzilla.suse.com/1201469" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23816 page", "url": "https://www.suse.com/security/cve/CVE-2022-23816/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23825 page", "url": "https://www.suse.com/security/cve/CVE-2022-23825/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33745 page", "url": "https://www.suse.com/security/cve/CVE-2022-33745/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-07-29T14:13:25Z", "generator": { "date": "2022-07-29T14:13:25Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2599-1", "initial_release_date": "2022-07-29T14:13:25Z", "revision_history": [ { "date": "2022-07-29T14:13:25Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.14.5_04-150300.3.32.1.aarch64", "product": { "name": "xen-4.14.5_04-150300.3.32.1.aarch64", "product_id": "xen-4.14.5_04-150300.3.32.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.14.5_04-150300.3.32.1.aarch64", "product": { "name": "xen-devel-4.14.5_04-150300.3.32.1.aarch64", "product_id": "xen-devel-4.14.5_04-150300.3.32.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "product": { "name": "xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "product_id": "xen-doc-html-4.14.5_04-150300.3.32.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.14.5_04-150300.3.32.1.aarch64", "product": { "name": "xen-libs-4.14.5_04-150300.3.32.1.aarch64", "product_id": "xen-libs-4.14.5_04-150300.3.32.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.14.5_04-150300.3.32.1.aarch64", "product": { "name": "xen-tools-4.14.5_04-150300.3.32.1.aarch64", "product_id": "xen-tools-4.14.5_04-150300.3.32.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "product": { "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "product_id": "xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.14.5_04-150300.3.32.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.14.5_04-150300.3.32.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.14.5_04-150300.3.32.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.14.5_04-150300.3.32.1.i586", "product": { "name": "xen-devel-4.14.5_04-150300.3.32.1.i586", "product_id": "xen-devel-4.14.5_04-150300.3.32.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.14.5_04-150300.3.32.1.i586", "product": { "name": "xen-libs-4.14.5_04-150300.3.32.1.i586", "product_id": "xen-libs-4.14.5_04-150300.3.32.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.i586", "product": { "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.i586", "product_id": "xen-tools-domU-4.14.5_04-150300.3.32.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-4.14.5_04-150300.3.32.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-devel-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-devel-4.14.5_04-150300.3.32.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-doc-html-4.14.5_04-150300.3.32.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-libs-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-libs-4.14.5_04-150300.3.32.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-tools-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-tools-4.14.5_04-150300.3.32.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.5_04-150300.3.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-libs-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.14.5_04-150300.3.32.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.14.5_04-150300.3.32.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-devel-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.14.5_04-150300.3.32.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-tools-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.5_04-150300.3.32.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-libs-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.5_04-150300.3.32.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-libs-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.14.5_04-150300.3.32.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64" }, "product_reference": "xen-4.14.5_04-150300.3.32.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.14.5_04-150300.3.32.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.14.5_04-150300.3.32.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64" }, "product_reference": "xen-devel-4.14.5_04-150300.3.32.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.14.5_04-150300.3.32.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-devel-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.14.5_04-150300.3.32.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64" }, "product_reference": "xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.14.5_04-150300.3.32.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.5_04-150300.3.32.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64" }, "product_reference": "xen-libs-4.14.5_04-150300.3.32.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.5_04-150300.3.32.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-libs-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.14.5_04-150300.3.32.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64" }, "product_reference": "xen-tools-4.14.5_04-150300.3.32.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.14.5_04-150300.3.32.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-tools-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64" }, "product_reference": "xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:25Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:25Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:25Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-23816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23816" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23816", "url": "https://www.suse.com/security/cve/CVE-2022-23816" }, { "category": "external", "summary": "SUSE Bug 1201456 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201456" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:25Z", "details": "moderate" } ], "title": "CVE-2022-23816" }, { "cve": "CVE-2022-23825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23825" } ], "notes": [ { "category": "general", "text": "Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23825", "url": "https://www.suse.com/security/cve/CVE-2022-23825" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1205209 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1205209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:25Z", "details": "moderate" } ], "title": "CVE-2022-23825" }, { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:25Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:25Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:25Z", "details": "important" } ], "title": "CVE-2022-26364" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:25Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-33745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33745" } ], "notes": [ { "category": "general", "text": "insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / value between old and new code positions. The now wrong use of the variable did lead to a wrong TLB flush condition, omitting flushes where such are necessary.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33745", "url": "https://www.suse.com/security/cve/CVE-2022-33745" }, { "category": "external", "summary": "SUSE Bug 1201394 for CVE-2022-33745", "url": "https://bugzilla.suse.com/1201394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:25Z", "details": "important" } ], "title": "CVE-2022-33745" } ] }
suse-su-2022:2600-1
Vulnerability from csaf_suse
Published
2022-07-29 14:13
Modified
2022-07-29 14:13
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).
- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).
- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).
- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).
- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).
Patchnames
SUSE-2022-2600,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2600,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2600,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2600,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2600,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2600,SUSE-Storage-6-2022-2600
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).\n- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).\n- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).\n- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).\n- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2600,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2600,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2600,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2600,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2600,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2600,SUSE-Storage-6-2022-2600", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2600-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2600-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222600-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2600-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011720.html" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE Bug 1200549", "url": "https://bugzilla.suse.com/1200549" }, { "category": "self", "summary": "SUSE Bug 1201394", "url": "https://bugzilla.suse.com/1201394" }, { "category": "self", "summary": "SUSE Bug 1201469", "url": "https://bugzilla.suse.com/1201469" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23816 page", "url": "https://www.suse.com/security/cve/CVE-2022-23816/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23825 page", "url": "https://www.suse.com/security/cve/CVE-2022-23825/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33745 page", "url": "https://www.suse.com/security/cve/CVE-2022-33745/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-07-29T14:13:54Z", "generator": { "date": "2022-07-29T14:13:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2600-1", "initial_release_date": "2022-07-29T14:13:54Z", "revision_history": [ { "date": "2022-07-29T14:13:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.12.4_26-150100.3.75.1.aarch64", "product": { "name": "xen-4.12.4_26-150100.3.75.1.aarch64", "product_id": "xen-4.12.4_26-150100.3.75.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.12.4_26-150100.3.75.1.aarch64", "product": { "name": "xen-devel-4.12.4_26-150100.3.75.1.aarch64", "product_id": "xen-devel-4.12.4_26-150100.3.75.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.12.4_26-150100.3.75.1.aarch64", "product": { "name": "xen-doc-html-4.12.4_26-150100.3.75.1.aarch64", "product_id": "xen-doc-html-4.12.4_26-150100.3.75.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.12.4_26-150100.3.75.1.aarch64", "product": { "name": "xen-libs-4.12.4_26-150100.3.75.1.aarch64", "product_id": "xen-libs-4.12.4_26-150100.3.75.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.12.4_26-150100.3.75.1.aarch64", "product": { "name": "xen-tools-4.12.4_26-150100.3.75.1.aarch64", "product_id": "xen-tools-4.12.4_26-150100.3.75.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_26-150100.3.75.1.aarch64", "product": { "name": "xen-tools-domU-4.12.4_26-150100.3.75.1.aarch64", "product_id": "xen-tools-domU-4.12.4_26-150100.3.75.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.12.4_26-150100.3.75.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.12.4_26-150100.3.75.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.12.4_26-150100.3.75.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.12.4_26-150100.3.75.1.i586", "product": { "name": "xen-devel-4.12.4_26-150100.3.75.1.i586", "product_id": "xen-devel-4.12.4_26-150100.3.75.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.12.4_26-150100.3.75.1.i586", "product": { "name": "xen-libs-4.12.4_26-150100.3.75.1.i586", "product_id": "xen-libs-4.12.4_26-150100.3.75.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_26-150100.3.75.1.i586", "product": { "name": "xen-tools-domU-4.12.4_26-150100.3.75.1.i586", "product_id": "xen-tools-domU-4.12.4_26-150100.3.75.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.12.4_26-150100.3.75.1.x86_64", "product": { "name": "xen-4.12.4_26-150100.3.75.1.x86_64", "product_id": "xen-4.12.4_26-150100.3.75.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.12.4_26-150100.3.75.1.x86_64", "product": { "name": "xen-devel-4.12.4_26-150100.3.75.1.x86_64", "product_id": "xen-devel-4.12.4_26-150100.3.75.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.12.4_26-150100.3.75.1.x86_64", "product": { "name": "xen-doc-html-4.12.4_26-150100.3.75.1.x86_64", "product_id": "xen-doc-html-4.12.4_26-150100.3.75.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.12.4_26-150100.3.75.1.x86_64", "product": { "name": "xen-libs-4.12.4_26-150100.3.75.1.x86_64", "product_id": "xen-libs-4.12.4_26-150100.3.75.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.12.4_26-150100.3.75.1.x86_64", "product": { "name": "xen-libs-32bit-4.12.4_26-150100.3.75.1.x86_64", "product_id": "xen-libs-32bit-4.12.4_26-150100.3.75.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.12.4_26-150100.3.75.1.x86_64", "product": { "name": "xen-tools-4.12.4_26-150100.3.75.1.x86_64", "product_id": "xen-tools-4.12.4_26-150100.3.75.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "product": { "name": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "product_id": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-devel-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-libs-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-tools-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-devel-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-libs-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-tools-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-devel-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-libs-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-tools-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-devel-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-libs-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-tools-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-devel-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-libs-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-tools-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-devel-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-libs-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-tools-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:54Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:54Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:54Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-23816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23816" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23816", "url": "https://www.suse.com/security/cve/CVE-2022-23816" }, { "category": "external", "summary": "SUSE Bug 1201456 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201456" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:54Z", "details": "moderate" } ], "title": "CVE-2022-23816" }, { "cve": "CVE-2022-23825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23825" } ], "notes": [ { "category": "general", "text": "Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23825", "url": "https://www.suse.com/security/cve/CVE-2022-23825" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1205209 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1205209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:54Z", "details": "moderate" } ], "title": "CVE-2022-23825" }, { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:54Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:54Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:54Z", "details": "important" } ], "title": "CVE-2022-26364" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:54Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-33745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33745" } ], "notes": [ { "category": "general", "text": "insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / value between old and new code positions. The now wrong use of the variable did lead to a wrong TLB flush condition, omitting flushes where such are necessary.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33745", "url": "https://www.suse.com/security/cve/CVE-2022-33745" }, { "category": "external", "summary": "SUSE Bug 1201394 for CVE-2022-33745", "url": "https://bugzilla.suse.com/1201394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_26-150100.3.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_26-150100.3.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:54Z", "details": "important" } ], "title": "CVE-2022-33745" } ] }
suse-su-2022:2601-1
Vulnerability from csaf_suse
Published
2022-07-29 14:14
Modified
2022-07-29 14:14
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).
- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).
- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).
- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).
- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).
Patchnames
SUSE-2022-2601,SUSE-SLE-Product-HPC-15-2022-2601,SUSE-SLE-Product-SLES_SAP-15-2022-2601
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).\n- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).\n- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).\n- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).\n- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2601,SUSE-SLE-Product-HPC-15-2022-2601,SUSE-SLE-Product-SLES_SAP-15-2022-2601", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2601-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2601-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222601-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2601-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011717.html" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE Bug 1200549", "url": "https://bugzilla.suse.com/1200549" }, { "category": "self", "summary": "SUSE Bug 1201394", "url": "https://bugzilla.suse.com/1201394" }, { "category": "self", "summary": "SUSE Bug 1201469", "url": "https://bugzilla.suse.com/1201469" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23816 page", "url": "https://www.suse.com/security/cve/CVE-2022-23816/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23825 page", "url": "https://www.suse.com/security/cve/CVE-2022-23825/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33745 page", "url": "https://www.suse.com/security/cve/CVE-2022-33745/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-07-29T14:14:13Z", "generator": { "date": "2022-07-29T14:14:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2601-1", "initial_release_date": "2022-07-29T14:14:13Z", "revision_history": [ { "date": "2022-07-29T14:14:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.10.4_36-150000.3.77.1.aarch64", "product": { "name": "xen-4.10.4_36-150000.3.77.1.aarch64", "product_id": "xen-4.10.4_36-150000.3.77.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.10.4_36-150000.3.77.1.aarch64", "product": { "name": "xen-devel-4.10.4_36-150000.3.77.1.aarch64", "product_id": "xen-devel-4.10.4_36-150000.3.77.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.10.4_36-150000.3.77.1.aarch64", "product": { "name": "xen-doc-html-4.10.4_36-150000.3.77.1.aarch64", "product_id": "xen-doc-html-4.10.4_36-150000.3.77.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.10.4_36-150000.3.77.1.aarch64", "product": { "name": "xen-libs-4.10.4_36-150000.3.77.1.aarch64", "product_id": "xen-libs-4.10.4_36-150000.3.77.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.10.4_36-150000.3.77.1.aarch64", "product": { "name": "xen-tools-4.10.4_36-150000.3.77.1.aarch64", "product_id": "xen-tools-4.10.4_36-150000.3.77.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.10.4_36-150000.3.77.1.aarch64", "product": { "name": "xen-tools-domU-4.10.4_36-150000.3.77.1.aarch64", "product_id": "xen-tools-domU-4.10.4_36-150000.3.77.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.10.4_36-150000.3.77.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.10.4_36-150000.3.77.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.10.4_36-150000.3.77.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.10.4_36-150000.3.77.1.i586", "product": { "name": "xen-devel-4.10.4_36-150000.3.77.1.i586", "product_id": "xen-devel-4.10.4_36-150000.3.77.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.10.4_36-150000.3.77.1.i586", "product": { "name": "xen-libs-4.10.4_36-150000.3.77.1.i586", "product_id": "xen-libs-4.10.4_36-150000.3.77.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.10.4_36-150000.3.77.1.i586", "product": { "name": "xen-tools-domU-4.10.4_36-150000.3.77.1.i586", "product_id": "xen-tools-domU-4.10.4_36-150000.3.77.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.10.4_36-150000.3.77.1.x86_64", "product": { "name": "xen-4.10.4_36-150000.3.77.1.x86_64", "product_id": "xen-4.10.4_36-150000.3.77.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.10.4_36-150000.3.77.1.x86_64", "product": { "name": "xen-devel-4.10.4_36-150000.3.77.1.x86_64", "product_id": "xen-devel-4.10.4_36-150000.3.77.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.10.4_36-150000.3.77.1.x86_64", "product": { "name": "xen-doc-html-4.10.4_36-150000.3.77.1.x86_64", "product_id": "xen-doc-html-4.10.4_36-150000.3.77.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.10.4_36-150000.3.77.1.x86_64", "product": { "name": "xen-libs-4.10.4_36-150000.3.77.1.x86_64", "product_id": "xen-libs-4.10.4_36-150000.3.77.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.10.4_36-150000.3.77.1.x86_64", "product": { "name": "xen-libs-32bit-4.10.4_36-150000.3.77.1.x86_64", "product_id": "xen-libs-32bit-4.10.4_36-150000.3.77.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.10.4_36-150000.3.77.1.x86_64", "product": { "name": "xen-tools-4.10.4_36-150000.3.77.1.x86_64", "product_id": "xen-tools-4.10.4_36-150000.3.77.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "product": { "name": "xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "product_id": "xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-devel-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-libs-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-tools-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-devel-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-libs-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-tools-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-devel-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-libs-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-tools-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" }, "product_reference": "xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:14:13Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:14:13Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:14:13Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-23816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23816" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23816", "url": "https://www.suse.com/security/cve/CVE-2022-23816" }, { "category": "external", "summary": "SUSE Bug 1201456 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201456" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:14:13Z", "details": "moderate" } ], "title": "CVE-2022-23816" }, { "cve": "CVE-2022-23825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23825" } ], "notes": [ { "category": "general", "text": "Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23825", "url": "https://www.suse.com/security/cve/CVE-2022-23825" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1205209 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1205209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:14:13Z", "details": "moderate" } ], "title": "CVE-2022-23825" }, { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:14:13Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:14:13Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:14:13Z", "details": "important" } ], "title": "CVE-2022-26364" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:14:13Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-33745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33745" } ], "notes": [ { "category": "general", "text": "insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / value between old and new code positions. The now wrong use of the variable did lead to a wrong TLB flush condition, omitting flushes where such are necessary.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33745", "url": "https://www.suse.com/security/cve/CVE-2022-33745" }, { "category": "external", "summary": "SUSE Bug 1201394 for CVE-2022-33745", "url": "https://bugzilla.suse.com/1201394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-devel-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-libs-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-4.10.4_36-150000.3.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:xen-tools-domU-4.10.4_36-150000.3.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:14:13Z", "details": "important" } ], "title": "CVE-2022-33745" } ] }
suse-su-2022:2569-1
Vulnerability from csaf_suse
Published
2022-07-27 14:17
Modified
2022-07-27 14:17
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).
- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).
- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).
- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).
- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).
Patchnames
SUSE-2022-2569,SUSE-SLE-SERVER-12-SP2-BCL-2022-2569
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).\n- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).\n- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).\n- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).\n- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2569,SUSE-SLE-SERVER-12-SP2-BCL-2022-2569", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2569-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2569-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222569-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2569-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011684.html" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE Bug 1200549", "url": "https://bugzilla.suse.com/1200549" }, { "category": "self", "summary": "SUSE Bug 1201394", "url": "https://bugzilla.suse.com/1201394" }, { "category": "self", "summary": "SUSE Bug 1201469", "url": "https://bugzilla.suse.com/1201469" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23816 page", "url": "https://www.suse.com/security/cve/CVE-2022-23816/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23825 page", "url": "https://www.suse.com/security/cve/CVE-2022-23825/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33745 page", "url": "https://www.suse.com/security/cve/CVE-2022-33745/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-07-27T14:17:22Z", "generator": { "date": "2022-07-27T14:17:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2569-1", "initial_release_date": "2022-07-27T14:17:22Z", "revision_history": [ { "date": "2022-07-27T14:17:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.7.6_24-43.91.1.aarch64", "product": { "name": "xen-4.7.6_24-43.91.1.aarch64", "product_id": "xen-4.7.6_24-43.91.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.7.6_24-43.91.1.aarch64", "product": { "name": "xen-devel-4.7.6_24-43.91.1.aarch64", "product_id": "xen-devel-4.7.6_24-43.91.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.7.6_24-43.91.1.aarch64", "product": { "name": "xen-doc-html-4.7.6_24-43.91.1.aarch64", "product_id": "xen-doc-html-4.7.6_24-43.91.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.7.6_24-43.91.1.aarch64", "product": { "name": "xen-libs-4.7.6_24-43.91.1.aarch64", "product_id": "xen-libs-4.7.6_24-43.91.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.7.6_24-43.91.1.aarch64", "product": { "name": "xen-tools-4.7.6_24-43.91.1.aarch64", "product_id": "xen-tools-4.7.6_24-43.91.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.7.6_24-43.91.1.aarch64", "product": { "name": "xen-tools-domU-4.7.6_24-43.91.1.aarch64", "product_id": "xen-tools-domU-4.7.6_24-43.91.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.7.6_24-43.91.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.7.6_24-43.91.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.7.6_24-43.91.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.7.6_24-43.91.1.i586", "product": { "name": "xen-devel-4.7.6_24-43.91.1.i586", "product_id": "xen-devel-4.7.6_24-43.91.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.7.6_24-43.91.1.i586", "product": { "name": "xen-libs-4.7.6_24-43.91.1.i586", "product_id": "xen-libs-4.7.6_24-43.91.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.7.6_24-43.91.1.i586", "product": { "name": "xen-tools-domU-4.7.6_24-43.91.1.i586", "product_id": "xen-tools-domU-4.7.6_24-43.91.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.7.6_24-43.91.1.x86_64", "product": { "name": "xen-4.7.6_24-43.91.1.x86_64", "product_id": "xen-4.7.6_24-43.91.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.7.6_24-43.91.1.x86_64", "product": { "name": "xen-devel-4.7.6_24-43.91.1.x86_64", "product_id": "xen-devel-4.7.6_24-43.91.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.7.6_24-43.91.1.x86_64", "product": { "name": "xen-doc-html-4.7.6_24-43.91.1.x86_64", "product_id": "xen-doc-html-4.7.6_24-43.91.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.7.6_24-43.91.1.x86_64", "product": { "name": "xen-libs-4.7.6_24-43.91.1.x86_64", "product_id": "xen-libs-4.7.6_24-43.91.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "product": { "name": "xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "product_id": "xen-libs-32bit-4.7.6_24-43.91.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.7.6_24-43.91.1.x86_64", "product": { "name": "xen-tools-4.7.6_24-43.91.1.x86_64", "product_id": "xen-tools-4.7.6_24-43.91.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.7.6_24-43.91.1.x86_64", "product": { "name": "xen-tools-domU-4.7.6_24-43.91.1.x86_64", "product_id": "xen-tools-domU-4.7.6_24-43.91.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.7.6_24-43.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64" }, "product_reference": "xen-4.7.6_24-43.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.7.6_24-43.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64" }, "product_reference": "xen-doc-html-4.7.6_24-43.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.7.6_24-43.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64" }, "product_reference": "xen-libs-4.7.6_24-43.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.7.6_24-43.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64" }, "product_reference": "xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.7.6_24-43.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64" }, "product_reference": "xen-tools-4.7.6_24-43.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.7.6_24-43.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" }, "product_reference": "xen-tools-domU-4.7.6_24-43.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T14:17:22Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T14:17:22Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T14:17:22Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-23816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23816" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23816", "url": "https://www.suse.com/security/cve/CVE-2022-23816" }, { "category": "external", "summary": "SUSE Bug 1201456 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201456" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T14:17:22Z", "details": "moderate" } ], "title": "CVE-2022-23816" }, { "cve": "CVE-2022-23825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23825" } ], "notes": [ { "category": "general", "text": "Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23825", "url": "https://www.suse.com/security/cve/CVE-2022-23825" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1205209 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1205209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T14:17:22Z", "details": "moderate" } ], "title": "CVE-2022-23825" }, { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T14:17:22Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T14:17:22Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T14:17:22Z", "details": "important" } ], "title": "CVE-2022-26364" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T14:17:22Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-33745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33745" } ], "notes": [ { "category": "general", "text": "insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / value between old and new code positions. The now wrong use of the variable did lead to a wrong TLB flush condition, omitting flushes where such are necessary.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33745", "url": "https://www.suse.com/security/cve/CVE-2022-33745" }, { "category": "external", "summary": "SUSE Bug 1201394 for CVE-2022-33745", "url": "https://bugzilla.suse.com/1201394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.6_24-43.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.6_24-43.91.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-27T14:17:22Z", "details": "important" } ], "title": "CVE-2022-33745" } ] }
suse-su-2022:2591-1
Vulnerability from csaf_suse
Published
2022-07-29 11:16
Modified
2022-07-29 11:16
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).
- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).
- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).
- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).
- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).
Fixed several upstream bugs (bsc#1027519).
Patchnames
SUSE-2022-2591,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2591,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2591,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2591,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2591,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2591,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2591,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2591,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2591,SUSE-Storage-7-2022-2591
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).\n- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).\n- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).\n- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).\n- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).\n\nFixed several upstream bugs (bsc#1027519).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2591,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2591,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2591,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2591,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2591,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2591,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2591,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2591,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2591,SUSE-Storage-7-2022-2591", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2591-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2591-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222591-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2591-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011711.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE Bug 1200549", "url": "https://bugzilla.suse.com/1200549" }, { "category": "self", "summary": "SUSE Bug 1201394", "url": "https://bugzilla.suse.com/1201394" }, { "category": "self", "summary": "SUSE Bug 1201469", "url": "https://bugzilla.suse.com/1201469" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23816 page", "url": "https://www.suse.com/security/cve/CVE-2022-23816/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23825 page", "url": "https://www.suse.com/security/cve/CVE-2022-23825/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33745 page", "url": "https://www.suse.com/security/cve/CVE-2022-33745/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-07-29T11:16:29Z", "generator": { "date": "2022-07-29T11:16:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2591-1", "initial_release_date": "2022-07-29T11:16:29Z", "revision_history": [ { "date": "2022-07-29T11:16:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.13.4_12-150200.3.58.1.aarch64", "product": { "name": "xen-4.13.4_12-150200.3.58.1.aarch64", "product_id": "xen-4.13.4_12-150200.3.58.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.13.4_12-150200.3.58.1.aarch64", "product": { "name": "xen-devel-4.13.4_12-150200.3.58.1.aarch64", "product_id": "xen-devel-4.13.4_12-150200.3.58.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.13.4_12-150200.3.58.1.aarch64", "product": { "name": "xen-doc-html-4.13.4_12-150200.3.58.1.aarch64", "product_id": "xen-doc-html-4.13.4_12-150200.3.58.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.13.4_12-150200.3.58.1.aarch64", "product": { "name": "xen-libs-4.13.4_12-150200.3.58.1.aarch64", "product_id": "xen-libs-4.13.4_12-150200.3.58.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.13.4_12-150200.3.58.1.aarch64", "product": { "name": "xen-tools-4.13.4_12-150200.3.58.1.aarch64", "product_id": "xen-tools-4.13.4_12-150200.3.58.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.aarch64", "product": { "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.aarch64", "product_id": "xen-tools-domU-4.13.4_12-150200.3.58.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.13.4_12-150200.3.58.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.13.4_12-150200.3.58.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.13.4_12-150200.3.58.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.13.4_12-150200.3.58.1.i586", "product": { "name": "xen-devel-4.13.4_12-150200.3.58.1.i586", "product_id": "xen-devel-4.13.4_12-150200.3.58.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.13.4_12-150200.3.58.1.i586", "product": { "name": "xen-libs-4.13.4_12-150200.3.58.1.i586", "product_id": "xen-libs-4.13.4_12-150200.3.58.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.i586", "product": { "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.i586", "product_id": "xen-tools-domU-4.13.4_12-150200.3.58.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.13.4_12-150200.3.58.1.x86_64", "product": { "name": "xen-4.13.4_12-150200.3.58.1.x86_64", "product_id": "xen-4.13.4_12-150200.3.58.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.13.4_12-150200.3.58.1.x86_64", "product": { "name": "xen-devel-4.13.4_12-150200.3.58.1.x86_64", "product_id": "xen-devel-4.13.4_12-150200.3.58.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.13.4_12-150200.3.58.1.x86_64", "product": { "name": "xen-doc-html-4.13.4_12-150200.3.58.1.x86_64", "product_id": "xen-doc-html-4.13.4_12-150200.3.58.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.13.4_12-150200.3.58.1.x86_64", "product": { "name": "xen-libs-4.13.4_12-150200.3.58.1.x86_64", "product_id": "xen-libs-4.13.4_12-150200.3.58.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.13.4_12-150200.3.58.1.x86_64", "product": { "name": "xen-libs-32bit-4.13.4_12-150200.3.58.1.x86_64", "product_id": "xen-libs-32bit-4.13.4_12-150200.3.58.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.13.4_12-150200.3.58.1.x86_64", "product": { "name": "xen-tools-4.13.4_12-150200.3.58.1.x86_64", "product_id": "xen-tools-4.13.4_12-150200.3.58.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "product": { "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "product_id": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.1", "product": { "name": "SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.1", "product": { "name": "SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.1", "product": { "name": "SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-devel-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-libs-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-devel-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-libs-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-devel-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-libs-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-devel-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-libs-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-devel-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-libs-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-devel-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-libs-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-devel-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-libs-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-devel-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-libs-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-devel-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-libs-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T11:16:29Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T11:16:29Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T11:16:29Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-23816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23816" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23816", "url": "https://www.suse.com/security/cve/CVE-2022-23816" }, { "category": "external", "summary": "SUSE Bug 1201456 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201456" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T11:16:29Z", "details": "moderate" } ], "title": "CVE-2022-23816" }, { "cve": "CVE-2022-23825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23825" } ], "notes": [ { "category": "general", "text": "Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23825", "url": "https://www.suse.com/security/cve/CVE-2022-23825" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1205209 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1205209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T11:16:29Z", "details": "moderate" } ], "title": "CVE-2022-23825" }, { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T11:16:29Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T11:16:29Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T11:16:29Z", "details": "important" } ], "title": "CVE-2022-26364" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T11:16:29Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-33745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33745" } ], "notes": [ { "category": "general", "text": "insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / value between old and new code positions. The now wrong use of the variable did lead to a wrong TLB flush condition, omitting flushes where such are necessary.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33745", "url": "https://www.suse.com/security/cve/CVE-2022-33745" }, { "category": "external", "summary": "SUSE Bug 1201394 for CVE-2022-33745", "url": "https://bugzilla.suse.com/1201394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_12-150200.3.58.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_12-150200.3.58.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T11:16:29Z", "details": "important" } ], "title": "CVE-2022-33745" } ] }
suse-su-2022:2599-2
Vulnerability from csaf_suse
Published
2022-07-29 14:13
Modified
2022-07-29 14:13
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).
- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).
- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).
- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).
- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).
Fixed several upstream bugs (bsc#1027519).
Patchnames
SUSE-2022-2599,openSUSE-Leap-Micro-5.2-2022-2599
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (XSA-402) (bsc#1199966).\n- CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 (XSA-404) (bsc#1200549).\n- CVE-2022-26362: Fixed a race condition in typeref acquisition (XSA-401) (bsc#1199965).\n- CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode (XSA-408) (bsc#1201394).\n- CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulnerability, arbitrary speculative code execution with return instructions (XSA-407) (bsc#1201469).\n\nFixed several upstream bugs (bsc#1027519). \n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2599,openSUSE-Leap-Micro-5.2-2022-2599", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2599-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2599-2", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222599-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2599-2", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012059.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE Bug 1200549", "url": "https://bugzilla.suse.com/1200549" }, { "category": "self", "summary": "SUSE Bug 1201394", "url": "https://bugzilla.suse.com/1201394" }, { "category": "self", "summary": "SUSE Bug 1201469", "url": "https://bugzilla.suse.com/1201469" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23816 page", "url": "https://www.suse.com/security/cve/CVE-2022-23816/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23825 page", "url": "https://www.suse.com/security/cve/CVE-2022-23825/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33745 page", "url": "https://www.suse.com/security/cve/CVE-2022-33745/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-07-29T14:13:30Z", "generator": { "date": "2022-07-29T14:13:30Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2599-2", "initial_release_date": "2022-07-29T14:13:30Z", "revision_history": [ { "date": "2022-07-29T14:13:30Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.14.5_04-150300.3.32.1.aarch64", "product": { "name": "xen-4.14.5_04-150300.3.32.1.aarch64", "product_id": "xen-4.14.5_04-150300.3.32.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.14.5_04-150300.3.32.1.aarch64", "product": { "name": "xen-devel-4.14.5_04-150300.3.32.1.aarch64", "product_id": "xen-devel-4.14.5_04-150300.3.32.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "product": { "name": "xen-doc-html-4.14.5_04-150300.3.32.1.aarch64", "product_id": "xen-doc-html-4.14.5_04-150300.3.32.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.14.5_04-150300.3.32.1.aarch64", "product": { "name": "xen-libs-4.14.5_04-150300.3.32.1.aarch64", "product_id": "xen-libs-4.14.5_04-150300.3.32.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.14.5_04-150300.3.32.1.aarch64", "product": { "name": "xen-tools-4.14.5_04-150300.3.32.1.aarch64", "product_id": "xen-tools-4.14.5_04-150300.3.32.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "product": { "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64", "product_id": "xen-tools-domU-4.14.5_04-150300.3.32.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.14.5_04-150300.3.32.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.14.5_04-150300.3.32.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.14.5_04-150300.3.32.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.14.5_04-150300.3.32.1.i586", "product": { "name": "xen-devel-4.14.5_04-150300.3.32.1.i586", "product_id": "xen-devel-4.14.5_04-150300.3.32.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.14.5_04-150300.3.32.1.i586", "product": { "name": "xen-libs-4.14.5_04-150300.3.32.1.i586", "product_id": "xen-libs-4.14.5_04-150300.3.32.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.i586", "product": { "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.i586", "product_id": "xen-tools-domU-4.14.5_04-150300.3.32.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.14.5_04-150300.3.32.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-4.14.5_04-150300.3.32.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-devel-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-devel-4.14.5_04-150300.3.32.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-doc-html-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-doc-html-4.14.5_04-150300.3.32.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-libs-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-libs-4.14.5_04-150300.3.32.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-libs-32bit-4.14.5_04-150300.3.32.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-tools-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-tools-4.14.5_04-150300.3.32.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "product": { "name": "xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64", "product_id": "xen-tools-domU-4.14.5_04-150300.3.32.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap Micro 5.2", "product": { "name": "openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.5_04-150300.3.32.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" }, "product_reference": "xen-libs-4.14.5_04-150300.3.32.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:30Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:30Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:30Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-23816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23816" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23816", "url": "https://www.suse.com/security/cve/CVE-2022-23816" }, { "category": "external", "summary": "SUSE Bug 1201456 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201456" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:30Z", "details": "moderate" } ], "title": "CVE-2022-23816" }, { "cve": "CVE-2022-23825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23825" } ], "notes": [ { "category": "general", "text": "Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23825", "url": "https://www.suse.com/security/cve/CVE-2022-23825" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1205209 for CVE-2022-23825", "url": "https://bugzilla.suse.com/1205209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:30Z", "details": "moderate" } ], "title": "CVE-2022-23825" }, { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:30Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:30Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:30Z", "details": "important" } ], "title": "CVE-2022-26364" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:30Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-33745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33745" } ], "notes": [ { "category": "general", "text": "insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / value between old and new code positions. The now wrong use of the variable did lead to a wrong TLB flush condition, omitting flushes where such are necessary.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33745", "url": "https://www.suse.com/security/cve/CVE-2022-33745" }, { "category": "external", "summary": "SUSE Bug 1201394 for CVE-2022-33745", "url": "https://bugzilla.suse.com/1201394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap Micro 5.2:xen-libs-4.14.5_04-150300.3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-07-29T14:13:30Z", "details": "important" } ], "title": "CVE-2022-33745" } ] }
suse-su-2022:2296-1
Vulnerability from csaf_suse
Published
2022-07-06 11:35
Modified
2022-07-06 11:35
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26362: Fixed race condition in typeref acquisition (bsc#1199965)
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (bsc#1199966)
Patchnames
SUSE-2022-2296,SUSE-SLE-Module-Basesystem-15-SP4-2022-2296,SUSE-SLE-Module-Server-Applications-15-SP4-2022-2296,openSUSE-SLE-15.4-2022-2296
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26362: Fixed race condition in typeref acquisition (bsc#1199965)\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (bsc#1199966)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2296,SUSE-SLE-Module-Basesystem-15-SP4-2022-2296,SUSE-SLE-Module-Server-Applications-15-SP4-2022-2296,openSUSE-SLE-15.4-2022-2296", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2296-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2296-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222296-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2296-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011431.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-07-06T11:35:07Z", "generator": { "date": "2022-07-06T11:35:07Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2296-1", "initial_release_date": "2022-07-06T11:35:07Z", "revision_history": [ { "date": "2022-07-06T11:35:07Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.16.1_04-150400.4.5.2.aarch64", "product": { "name": "xen-4.16.1_04-150400.4.5.2.aarch64", "product_id": "xen-4.16.1_04-150400.4.5.2.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.16.1_04-150400.4.5.2.aarch64", "product": { "name": "xen-devel-4.16.1_04-150400.4.5.2.aarch64", "product_id": "xen-devel-4.16.1_04-150400.4.5.2.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.16.1_04-150400.4.5.2.aarch64", "product": { "name": "xen-doc-html-4.16.1_04-150400.4.5.2.aarch64", "product_id": "xen-doc-html-4.16.1_04-150400.4.5.2.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.16.1_04-150400.4.5.2.aarch64", "product": { "name": "xen-libs-4.16.1_04-150400.4.5.2.aarch64", "product_id": "xen-libs-4.16.1_04-150400.4.5.2.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.16.1_04-150400.4.5.2.aarch64", "product": { "name": "xen-tools-4.16.1_04-150400.4.5.2.aarch64", "product_id": "xen-tools-4.16.1_04-150400.4.5.2.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64", "product": { "name": "xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64", "product_id": "xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.16.1_04-150400.4.5.2.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.16.1_04-150400.4.5.2.aarch64_ilp32", "product_id": "xen-libs-64bit-4.16.1_04-150400.4.5.2.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.16.1_04-150400.4.5.2.i586", "product": { "name": "xen-devel-4.16.1_04-150400.4.5.2.i586", "product_id": "xen-devel-4.16.1_04-150400.4.5.2.i586" } }, { "category": "product_version", "name": "xen-libs-4.16.1_04-150400.4.5.2.i586", "product": { "name": "xen-libs-4.16.1_04-150400.4.5.2.i586", "product_id": "xen-libs-4.16.1_04-150400.4.5.2.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.1_04-150400.4.5.2.i586", "product": { "name": "xen-tools-domU-4.16.1_04-150400.4.5.2.i586", "product_id": "xen-tools-domU-4.16.1_04-150400.4.5.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.16.1_04-150400.4.5.2.x86_64", "product": { "name": "xen-4.16.1_04-150400.4.5.2.x86_64", "product_id": "xen-4.16.1_04-150400.4.5.2.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.16.1_04-150400.4.5.2.x86_64", "product": { "name": "xen-devel-4.16.1_04-150400.4.5.2.x86_64", "product_id": "xen-devel-4.16.1_04-150400.4.5.2.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.16.1_04-150400.4.5.2.x86_64", "product": { "name": "xen-doc-html-4.16.1_04-150400.4.5.2.x86_64", "product_id": "xen-doc-html-4.16.1_04-150400.4.5.2.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.16.1_04-150400.4.5.2.x86_64", "product": { "name": "xen-libs-4.16.1_04-150400.4.5.2.x86_64", "product_id": "xen-libs-4.16.1_04-150400.4.5.2.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64", "product": { "name": "xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64", "product_id": "xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.16.1_04-150400.4.5.2.x86_64", "product": { "name": "xen-tools-4.16.1_04-150400.4.5.2.x86_64", "product_id": "xen-tools-4.16.1_04-150400.4.5.2.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "product": { "name": "xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "product_id": "xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.1_04-150400.4.5.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_04-150400.4.5.2.x86_64" }, "product_reference": "xen-libs-4.16.1_04-150400.4.5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64" }, "product_reference": "xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.1_04-150400.4.5.2.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_04-150400.4.5.2.x86_64" }, "product_reference": "xen-4.16.1_04-150400.4.5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.1_04-150400.4.5.2.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_04-150400.4.5.2.x86_64" }, "product_reference": "xen-devel-4.16.1_04-150400.4.5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.1_04-150400.4.5.2.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_04-150400.4.5.2.x86_64" }, "product_reference": "xen-tools-4.16.1_04-150400.4.5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.1_04-150400.4.5.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.aarch64" }, "product_reference": "xen-4.16.1_04-150400.4.5.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.1_04-150400.4.5.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.x86_64" }, "product_reference": "xen-4.16.1_04-150400.4.5.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.1_04-150400.4.5.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.aarch64" }, "product_reference": "xen-devel-4.16.1_04-150400.4.5.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.1_04-150400.4.5.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.x86_64" }, "product_reference": "xen-devel-4.16.1_04-150400.4.5.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.16.1_04-150400.4.5.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.aarch64" }, "product_reference": "xen-doc-html-4.16.1_04-150400.4.5.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.16.1_04-150400.4.5.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.x86_64" }, "product_reference": "xen-doc-html-4.16.1_04-150400.4.5.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.1_04-150400.4.5.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.aarch64" }, "product_reference": "xen-libs-4.16.1_04-150400.4.5.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.1_04-150400.4.5.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.x86_64" }, "product_reference": "xen-libs-4.16.1_04-150400.4.5.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64" }, "product_reference": "xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.1_04-150400.4.5.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.aarch64" }, "product_reference": "xen-tools-4.16.1_04-150400.4.5.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.1_04-150400.4.5.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.x86_64" }, "product_reference": "xen-tools-4.16.1_04-150400.4.5.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64" }, "product_reference": "xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64" }, "product_reference": "xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-06T11:35:07Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-06T11:35:07Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.1_04-150400.4.5.2.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.1_04-150400.4.5.2.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-07-06T11:35:07Z", "details": "important" } ], "title": "CVE-2022-26364" } ] }
suse-su-2022:2164-1
Vulnerability from csaf_suse
Published
2022-06-23 13:33
Modified
2022-06-23 13:33
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-26362: Fixed race condition in typeref acquisition (bsc#1199965)
- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (bsc#1199966)
Patchnames
SUSE-2022-2164,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2164,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2164,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2164,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2164,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2164,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2164,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2164,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2164,SUSE-Storage-7-2022-2164
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-26362: Fixed race condition in typeref acquisition (bsc#1199965)\n- CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings (bsc#1199966)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2164,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2164,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2164,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2164,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2164,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2164,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2164,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2164,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2164,SUSE-Storage-7-2022-2164", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2164-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2164-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222164-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2164-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011341.html" }, { "category": "self", "summary": "SUSE Bug 1199965", "url": "https://bugzilla.suse.com/1199965" }, { "category": "self", "summary": "SUSE Bug 1199966", "url": "https://bugzilla.suse.com/1199966" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26364 page", "url": "https://www.suse.com/security/cve/CVE-2022-26364/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2022-06-23T13:33:39Z", "generator": { "date": "2022-06-23T13:33:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2164-1", "initial_release_date": "2022-06-23T13:33:39Z", "revision_history": [ { "date": "2022-06-23T13:33:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.13.4_10-150200.3.55.1.aarch64", "product": { "name": "xen-4.13.4_10-150200.3.55.1.aarch64", "product_id": "xen-4.13.4_10-150200.3.55.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.13.4_10-150200.3.55.1.aarch64", "product": { "name": "xen-devel-4.13.4_10-150200.3.55.1.aarch64", "product_id": "xen-devel-4.13.4_10-150200.3.55.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.13.4_10-150200.3.55.1.aarch64", "product": { "name": "xen-doc-html-4.13.4_10-150200.3.55.1.aarch64", "product_id": "xen-doc-html-4.13.4_10-150200.3.55.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.13.4_10-150200.3.55.1.aarch64", "product": { "name": "xen-libs-4.13.4_10-150200.3.55.1.aarch64", "product_id": "xen-libs-4.13.4_10-150200.3.55.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.13.4_10-150200.3.55.1.aarch64", "product": { "name": "xen-tools-4.13.4_10-150200.3.55.1.aarch64", "product_id": "xen-tools-4.13.4_10-150200.3.55.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.aarch64", "product": { "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.aarch64", "product_id": "xen-tools-domU-4.13.4_10-150200.3.55.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.13.4_10-150200.3.55.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.13.4_10-150200.3.55.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.13.4_10-150200.3.55.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.13.4_10-150200.3.55.1.i586", "product": { "name": "xen-devel-4.13.4_10-150200.3.55.1.i586", "product_id": "xen-devel-4.13.4_10-150200.3.55.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.13.4_10-150200.3.55.1.i586", "product": { "name": "xen-libs-4.13.4_10-150200.3.55.1.i586", "product_id": "xen-libs-4.13.4_10-150200.3.55.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.i586", "product": { "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.i586", "product_id": "xen-tools-domU-4.13.4_10-150200.3.55.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.13.4_10-150200.3.55.1.x86_64", "product": { "name": "xen-4.13.4_10-150200.3.55.1.x86_64", "product_id": "xen-4.13.4_10-150200.3.55.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.13.4_10-150200.3.55.1.x86_64", "product": { "name": "xen-devel-4.13.4_10-150200.3.55.1.x86_64", "product_id": "xen-devel-4.13.4_10-150200.3.55.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.13.4_10-150200.3.55.1.x86_64", "product": { "name": "xen-doc-html-4.13.4_10-150200.3.55.1.x86_64", "product_id": "xen-doc-html-4.13.4_10-150200.3.55.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.13.4_10-150200.3.55.1.x86_64", "product": { "name": "xen-libs-4.13.4_10-150200.3.55.1.x86_64", "product_id": "xen-libs-4.13.4_10-150200.3.55.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.13.4_10-150200.3.55.1.x86_64", "product": { "name": "xen-libs-32bit-4.13.4_10-150200.3.55.1.x86_64", "product_id": "xen-libs-32bit-4.13.4_10-150200.3.55.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.13.4_10-150200.3.55.1.x86_64", "product": { "name": "xen-tools-4.13.4_10-150200.3.55.1.x86_64", "product_id": "xen-tools-4.13.4_10-150200.3.55.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "product": { "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "product_id": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.1", "product": { "name": "SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.1", "product": { "name": "SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.1", "product": { "name": "SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-devel-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-libs-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-devel-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-libs-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-devel-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-libs-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-devel-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-libs-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-devel-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-libs-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:xen-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-devel-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-libs-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-devel-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-libs-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-devel-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-libs-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:xen-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:xen-devel-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-devel-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:xen-libs-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-libs-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:xen-tools-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-06-23T13:33:39Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-06-23T13:33:39Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-26364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26364" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26364", "url": "https://www.suse.com/security/cve/CVE-2022-26364" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26364", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Enterprise Storage 7:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Proxy 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Proxy 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Retail Branch Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Retail Branch Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch", "SUSE Manager Server 4.1:xen-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-devel-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-libs-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-domU-4.13.4_10-150200.3.55.1.x86_64", "SUSE Manager Server 4.1:xen-tools-xendomains-wait-disk-4.13.4_10-150200.3.55.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-06-23T13:33:39Z", "details": "important" } ], "title": "CVE-2022-26364" } ] }
ghsa-2mfj-vmvj-q937
Vulnerability from github
Published
2022-06-10 00:00
Modified
2022-06-22 00:00
Severity ?
VLAI Severity ?
Details
x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.
{ "affected": [], "aliases": [ "CVE-2022-26362" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-06-09T17:15:00Z", "severity": "MODERATE" }, "details": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "id": "GHSA-2mfj-vmvj-q937", "modified": "2022-06-22T00:00:57Z", "published": "2022-06-10T00:00:55Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26362" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-23" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5184" }, { "type": "WEB", "url": "https://xenbits.xenproject.org/xsa/advisory-401.txt" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/06/09/3" }, { "type": "WEB", "url": "http://xenbits.xen.org/xsa/advisory-401.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2022-26362
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-26362", "description": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "id": "GSD-2022-26362", "references": [ "https://www.suse.com/security/cve/CVE-2022-26362.html", "https://www.debian.org/security/2022/dsa-5184" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-26362" ], "details": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "id": "GSD-2022-26362", "modified": "2023-12-13T01:19:39.219385Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@xen.org", "ID": "CVE-2022-26362", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "xen", "version": { "version_data": [ { "version_affected": "?", "version_value": "consult Xen advisory XSA-401" } ] } } ] }, "vendor_name": "Xen" } ] } }, "configuration": { "configuration_data": { "description": { "description_data": [ { "lang": "eng", "value": "All versions of Xen are vulnerable.\n\nOnly x86 PV guests can trigger this vulnerability.\n\nTo exploit the vulnerability, there needs to be an undue delay at just\nthe wrong moment in _get_page_type(). The degree to which an x86 PV\nguest can practically control this race condition is unknown." } ] } } }, "credit": { "credit_data": { "description": { "description_data": [ { "lang": "eng", "value": "This issue was discovered by Jann Horn of Google Project Zero." } ] } } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited." } ] }, "impact": { "impact_data": { "description": { "description_data": [ { "lang": "eng", "value": "Malicious x86 PV guest administrators may be able to escalate privilege\nso as to control the whole system." } ] } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "unknown" } ] } ] }, "references": { "reference_data": [ { "name": "https://xenbits.xenproject.org/xsa/advisory-401.txt", "refsource": "MISC", "url": "https://xenbits.xenproject.org/xsa/advisory-401.txt" }, { "name": "http://xenbits.xen.org/xsa/advisory-401.html", "refsource": "CONFIRM", "url": "http://xenbits.xen.org/xsa/advisory-401.html" }, { "name": "[oss-security] 20220609 Xen Security Advisory 401 v2 (CVE-2022-26362) - x86 pv: Race condition in typeref acquisition", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/06/09/3" }, { "name": "FEDORA-2022-0142d562ca", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/" }, { "name": "http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html" }, { "name": "DSA-5184", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5184" }, { "name": "FEDORA-2022-2c9f8224f8", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/" }, { "name": "GLSA-202208-23", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-23" } ] }, "workaround": { "workaround_data": { "description": { "description_data": [ { "lang": "eng", "value": "Not running x86 PV guests will avoid the vulnerability." } ] } } } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:xen:xen:*:*:*:*:*:*:x86:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@xen.org", "ID": "CVE-2022-26362" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-362" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20220609 Xen Security Advisory 401 v2 (CVE-2022-26362) - x86 pv: Race condition in typeref acquisition", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/06/09/3" }, { "name": "https://xenbits.xenproject.org/xsa/advisory-401.txt", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://xenbits.xenproject.org/xsa/advisory-401.txt" }, { "name": "http://xenbits.xen.org/xsa/advisory-401.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-401.html" }, { "name": "FEDORA-2022-0142d562ca", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/" }, { "name": "http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html" }, { "name": "DSA-5184", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5184" }, { "name": "FEDORA-2022-2c9f8224f8", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/" }, { "name": "GLSA-202208-23", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-23" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.5, "impactScore": 5.9 } }, "lastModifiedDate": "2022-08-24T18:35Z", "publishedDate": "2022-06-09T17:15Z" } } }
opensuse-su-2024:12219-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
xen-4.16.1_02-3.1 on GA media
Notes
Title of the patch
xen-4.16.1_02-3.1 on GA media
Description of the patch
These are all security issues fixed in the xen-4.16.1_02-3.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-12219
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "xen-4.16.1_02-3.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the xen-4.16.1_02-3.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-12219", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12219-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23816 page", "url": "https://www.suse.com/security/cve/CVE-2022-23816/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26362 page", "url": "https://www.suse.com/security/cve/CVE-2022-26362/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-26363 page", "url": "https://www.suse.com/security/cve/CVE-2022-26363/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-33745 page", "url": "https://www.suse.com/security/cve/CVE-2022-33745/" } ], "title": "xen-4.16.1_02-3.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:12219-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.16.1_02-3.1.aarch64", "product": { "name": "xen-4.16.1_02-3.1.aarch64", "product_id": "xen-4.16.1_02-3.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.16.1_02-3.1.aarch64", "product": { "name": "xen-devel-4.16.1_02-3.1.aarch64", "product_id": "xen-devel-4.16.1_02-3.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.16.1_02-3.1.aarch64", "product": { "name": "xen-doc-html-4.16.1_02-3.1.aarch64", "product_id": "xen-doc-html-4.16.1_02-3.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.16.1_02-3.1.aarch64", "product": { "name": "xen-libs-4.16.1_02-3.1.aarch64", "product_id": "xen-libs-4.16.1_02-3.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.16.1_06-1.1.aarch64", "product": { "name": "xen-libs-32bit-4.16.1_06-1.1.aarch64", "product_id": "xen-libs-32bit-4.16.1_06-1.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.16.1_02-3.1.aarch64", "product": { "name": "xen-tools-4.16.1_02-3.1.aarch64", "product_id": "xen-tools-4.16.1_02-3.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.1_02-3.1.aarch64", "product": { "name": "xen-tools-domU-4.16.1_02-3.1.aarch64", "product_id": "xen-tools-domU-4.16.1_02-3.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "product": { "name": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "product_id": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-4.16.1_02-3.1.ppc64le", "product": { "name": "xen-4.16.1_02-3.1.ppc64le", "product_id": "xen-4.16.1_02-3.1.ppc64le" } }, { "category": "product_version", "name": "xen-devel-4.16.1_02-3.1.ppc64le", "product": { "name": "xen-devel-4.16.1_02-3.1.ppc64le", "product_id": "xen-devel-4.16.1_02-3.1.ppc64le" } }, { "category": "product_version", "name": "xen-doc-html-4.16.1_02-3.1.ppc64le", "product": { "name": "xen-doc-html-4.16.1_02-3.1.ppc64le", "product_id": "xen-doc-html-4.16.1_02-3.1.ppc64le" } }, { "category": "product_version", "name": "xen-libs-4.16.1_02-3.1.ppc64le", "product": { "name": "xen-libs-4.16.1_02-3.1.ppc64le", "product_id": "xen-libs-4.16.1_02-3.1.ppc64le" } }, { "category": "product_version", "name": "xen-libs-32bit-4.16.1_06-1.1.ppc64le", "product": { "name": "xen-libs-32bit-4.16.1_06-1.1.ppc64le", "product_id": "xen-libs-32bit-4.16.1_06-1.1.ppc64le" } }, { "category": "product_version", "name": "xen-tools-4.16.1_02-3.1.ppc64le", "product": { "name": "xen-tools-4.16.1_02-3.1.ppc64le", "product_id": "xen-tools-4.16.1_02-3.1.ppc64le" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.1_02-3.1.ppc64le", "product": { "name": "xen-tools-domU-4.16.1_02-3.1.ppc64le", "product_id": "xen-tools-domU-4.16.1_02-3.1.ppc64le" } }, { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "product": { "name": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "product_id": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "xen-4.16.1_02-3.1.s390x", "product": { "name": "xen-4.16.1_02-3.1.s390x", "product_id": "xen-4.16.1_02-3.1.s390x" } }, { "category": "product_version", "name": "xen-devel-4.16.1_02-3.1.s390x", "product": { "name": "xen-devel-4.16.1_02-3.1.s390x", "product_id": "xen-devel-4.16.1_02-3.1.s390x" } }, { "category": "product_version", "name": "xen-doc-html-4.16.1_02-3.1.s390x", "product": { "name": "xen-doc-html-4.16.1_02-3.1.s390x", "product_id": "xen-doc-html-4.16.1_02-3.1.s390x" } }, { "category": "product_version", "name": "xen-libs-4.16.1_02-3.1.s390x", "product": { "name": "xen-libs-4.16.1_02-3.1.s390x", "product_id": "xen-libs-4.16.1_02-3.1.s390x" } }, { "category": "product_version", "name": "xen-libs-32bit-4.16.1_06-1.1.s390x", "product": { "name": "xen-libs-32bit-4.16.1_06-1.1.s390x", "product_id": "xen-libs-32bit-4.16.1_06-1.1.s390x" } }, { "category": "product_version", "name": "xen-tools-4.16.1_02-3.1.s390x", "product": { "name": "xen-tools-4.16.1_02-3.1.s390x", "product_id": "xen-tools-4.16.1_02-3.1.s390x" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.1_02-3.1.s390x", "product": { "name": "xen-tools-domU-4.16.1_02-3.1.s390x", "product_id": "xen-tools-domU-4.16.1_02-3.1.s390x" } }, { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "product": { "name": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "product_id": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xen-4.16.1_02-3.1.x86_64", "product": { "name": "xen-4.16.1_02-3.1.x86_64", "product_id": "xen-4.16.1_02-3.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.16.1_02-3.1.x86_64", "product": { "name": "xen-devel-4.16.1_02-3.1.x86_64", "product_id": "xen-devel-4.16.1_02-3.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.16.1_02-3.1.x86_64", "product": { "name": "xen-doc-html-4.16.1_02-3.1.x86_64", "product_id": "xen-doc-html-4.16.1_02-3.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.16.1_02-3.1.x86_64", "product": { "name": "xen-libs-4.16.1_02-3.1.x86_64", "product_id": "xen-libs-4.16.1_02-3.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.16.1_06-1.1.x86_64", "product": { "name": "xen-libs-32bit-4.16.1_06-1.1.x86_64", "product_id": "xen-libs-32bit-4.16.1_06-1.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.16.1_02-3.1.x86_64", "product": { "name": "xen-tools-4.16.1_02-3.1.x86_64", "product_id": "xen-tools-4.16.1_02-3.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.1_02-3.1.x86_64", "product": { "name": "xen-tools-domU-4.16.1_02-3.1.x86_64", "product_id": "xen-tools-domU-4.16.1_02-3.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64", "product": { "name": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64", "product_id": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.1_02-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64" }, "product_reference": "xen-4.16.1_02-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.1_02-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le" }, "product_reference": "xen-4.16.1_02-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.1_02-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x" }, "product_reference": "xen-4.16.1_02-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.1_02-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64" }, "product_reference": "xen-4.16.1_02-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.1_02-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64" }, "product_reference": "xen-devel-4.16.1_02-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.1_02-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le" }, "product_reference": "xen-devel-4.16.1_02-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.1_02-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x" }, "product_reference": "xen-devel-4.16.1_02-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.1_02-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64" }, "product_reference": "xen-devel-4.16.1_02-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.16.1_02-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64" }, "product_reference": "xen-doc-html-4.16.1_02-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.16.1_02-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le" }, "product_reference": "xen-doc-html-4.16.1_02-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.16.1_02-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x" }, "product_reference": "xen-doc-html-4.16.1_02-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.16.1_02-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64" }, "product_reference": "xen-doc-html-4.16.1_02-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.1_02-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64" }, "product_reference": "xen-libs-4.16.1_02-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.1_02-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le" }, "product_reference": "xen-libs-4.16.1_02-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.1_02-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x" }, "product_reference": "xen-libs-4.16.1_02-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.1_02-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64" }, "product_reference": "xen-libs-4.16.1_02-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.16.1_06-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64" }, "product_reference": "xen-libs-32bit-4.16.1_06-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.16.1_06-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le" }, "product_reference": "xen-libs-32bit-4.16.1_06-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.16.1_06-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x" }, "product_reference": "xen-libs-32bit-4.16.1_06-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.16.1_06-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64" }, "product_reference": "xen-libs-32bit-4.16.1_06-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.1_02-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64" }, "product_reference": "xen-tools-4.16.1_02-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.1_02-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le" }, "product_reference": "xen-tools-4.16.1_02-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.1_02-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x" }, "product_reference": "xen-tools-4.16.1_02-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.1_02-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64" }, "product_reference": "xen-tools-4.16.1_02-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.1_02-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64" }, "product_reference": "xen-tools-domU-4.16.1_02-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.1_02-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le" }, "product_reference": "xen-tools-domU-4.16.1_02-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.1_02-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x" }, "product_reference": "xen-tools-domU-4.16.1_02-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.1_02-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64" }, "product_reference": "xen-tools-domU-4.16.1_02-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64" }, "product_reference": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le" }, "product_reference": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x" }, "product_reference": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" }, "product_reference": "xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-23816", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23816" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23816", "url": "https://www.suse.com/security/cve/CVE-2022-23816" }, { "category": "external", "summary": "SUSE Bug 1201456 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201456" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-23816", "url": "https://bugzilla.suse.com/1201469" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2022-23816" }, { "cve": "CVE-2022-26362", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26362" } ], "notes": [ { "category": "general", "text": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26362", "url": "https://www.suse.com/security/cve/CVE-2022-26362" }, { "category": "external", "summary": "SUSE Bug 1199965 for CVE-2022-26362", "url": "https://bugzilla.suse.com/1199965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2022-26362" }, { "cve": "CVE-2022-26363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-26363" } ], "notes": [ { "category": "general", "text": "x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen\u0027s safety logic doesn\u0027t account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen\u0027s safety logic can incorrectly conclude that the contents of a page is safe.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-26363", "url": "https://www.suse.com/security/cve/CVE-2022-26363" }, { "category": "external", "summary": "SUSE Bug 1199966 for CVE-2022-26363", "url": "https://bugzilla.suse.com/1199966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2022-26363" }, { "cve": "CVE-2022-33745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-33745" } ], "notes": [ { "category": "general", "text": "insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / value between old and new code positions. The now wrong use of the variable did lead to a wrong TLB flush condition, omitting flushes where such are necessary.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-33745", "url": "https://www.suse.com/security/cve/CVE-2022-33745" }, { "category": "external", "summary": "SUSE Bug 1201394 for CVE-2022-33745", "url": "https://bugzilla.suse.com/1201394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:xen-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-devel-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.16.1_06-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-libs-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.16.1_02-3.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.16.1_02-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2022-33745" } ] }
fkie_cve-2022-26362
Vulnerability from fkie_nvd
Published
2022-06-09 17:15
Modified
2024-11-21 06:53
Severity ?
Summary
x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
xen | xen | * | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 | |
debian | debian_linux | 11.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:xen:xen:*:*:*:*:*:*:x86:*", "matchCriteriaId": "EF4E17C2-244F-4E5A-A5F8-4626CD1AC11A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen\u0027s safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, the logic for acquiring a type reference has a race condition, whereby a safely TLB flush is issued too early and creates a window where the guest can re-establish the read/write mapping before writeability is prohibited." }, { "lang": "es", "value": "x86 pv: Una condici\u00f3n de carrera en la adquisici\u00f3n de typeref Xen mantiene un recuento de referencias de tipo para las p\u00e1ginas, adem\u00e1s de un recuento de referencias regular. Este esquema es usado para mantener invariantes requeridos para la seguridad de Xen, por ejemplo, los hu\u00e9spedes PV no pueden tener acceso directo de escritura a las tablas de p\u00e1ginas; las actualizaciones necesitan ser auditadas por Xen. Desafortunadamente, la l\u00f3gica para adquirir una referencia de tipo presenta una condici\u00f3n de carrera, por la cual un vaciado seguro de la TLB es emitido demasiado pronto y crea una ventana donde el hu\u00e9sped puede restablecer el mapeo de lectura/escritura antes de que sea prohibida la escritura" } ], "id": "CVE-2022-26362", "lastModified": "2024-11-21T06:53:49.957", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.5, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-09T17:15:08.957", "references": [ { "source": "security@xen.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html" }, { "source": "security@xen.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/06/09/3" }, { "source": "security@xen.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-401.html" }, { "source": "security@xen.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/" }, { "source": "security@xen.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/" }, { "source": "security@xen.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-23" }, { "source": "security@xen.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5184" }, { "source": "security@xen.org", "tags": [ "Vendor Advisory" ], "url": "https://xenbits.xenproject.org/xsa/advisory-401.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167718/Xen-TLB-Flush-Bypass.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/06/09/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-401.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-23" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5184" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://xenbits.xenproject.org/xsa/advisory-401.txt" } ], "sourceIdentifier": "security@xen.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…