suse-su-2023:0848-1
Vulnerability from csaf_suse
Published
2023-03-21 12:28
Modified
2023-03-21 12:28
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2022-42332: Fixed use-after-free in x86 shadow plus log-dirty mode (bsc#1209017).
- CVE-2022-42333,CVE-2022-42334: Fixed x86/HVM pinned cache attributes mis-handling (bsc#1209018).
- CVE-2022-42331: Fixed speculative vulnerability in 32bit SYSCALL path on x86 (bsc#1209019).
Patchnames
SUSE-2023-848,SUSE-SLE-Micro-5.3-2023-848,SUSE-SLE-Module-Basesystem-15-SP4-2023-848,SUSE-SLE-Module-Server-Applications-15-SP4-2023-848,openSUSE-Leap-Micro-5.3-2023-848,openSUSE-SLE-15.4-2023-848
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\n- CVE-2022-42332: Fixed use-after-free in x86 shadow plus log-dirty mode (bsc#1209017).\n- CVE-2022-42333,CVE-2022-42334: Fixed x86/HVM pinned cache attributes mis-handling (bsc#1209018).\n- CVE-2022-42331: Fixed speculative vulnerability in 32bit SYSCALL path on x86 (bsc#1209019).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-848,SUSE-SLE-Micro-5.3-2023-848,SUSE-SLE-Module-Basesystem-15-SP4-2023-848,SUSE-SLE-Module-Server-Applications-15-SP4-2023-848,openSUSE-Leap-Micro-5.3-2023-848,openSUSE-SLE-15.4-2023-848", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0848-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0848-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230848-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0848-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014123.html" }, { "category": "self", "summary": "SUSE Bug 1209017", "url": "https://bugzilla.suse.com/1209017" }, { "category": "self", "summary": "SUSE Bug 1209018", "url": "https://bugzilla.suse.com/1209018" }, { "category": "self", "summary": "SUSE Bug 1209019", "url": "https://bugzilla.suse.com/1209019" }, { "category": "self", "summary": "SUSE Bug 1209188", "url": "https://bugzilla.suse.com/1209188" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42331 page", "url": "https://www.suse.com/security/cve/CVE-2022-42331/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42332 page", "url": "https://www.suse.com/security/cve/CVE-2022-42332/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42333 page", "url": "https://www.suse.com/security/cve/CVE-2022-42333/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42334 page", "url": "https://www.suse.com/security/cve/CVE-2022-42334/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2023-03-21T12:28:42Z", "generator": { "date": "2023-03-21T12:28:42Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0848-1", "initial_release_date": "2023-03-21T12:28:42Z", "revision_history": [ { "date": "2023-03-21T12:28:42Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.16.3_06-150400.4.25.1.aarch64", "product": { "name": "xen-4.16.3_06-150400.4.25.1.aarch64", "product_id": "xen-4.16.3_06-150400.4.25.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.16.3_06-150400.4.25.1.aarch64", "product": { "name": "xen-devel-4.16.3_06-150400.4.25.1.aarch64", "product_id": "xen-devel-4.16.3_06-150400.4.25.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "product": { "name": "xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "product_id": "xen-doc-html-4.16.3_06-150400.4.25.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.16.3_06-150400.4.25.1.aarch64", "product": { "name": "xen-libs-4.16.3_06-150400.4.25.1.aarch64", "product_id": "xen-libs-4.16.3_06-150400.4.25.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.16.3_06-150400.4.25.1.aarch64", "product": { "name": "xen-tools-4.16.3_06-150400.4.25.1.aarch64", "product_id": "xen-tools-4.16.3_06-150400.4.25.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "product": { "name": "xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "product_id": "xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.16.3_06-150400.4.25.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.16.3_06-150400.4.25.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.16.3_06-150400.4.25.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.16.3_06-150400.4.25.1.i586", "product": { "name": "xen-devel-4.16.3_06-150400.4.25.1.i586", "product_id": "xen-devel-4.16.3_06-150400.4.25.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.16.3_06-150400.4.25.1.i586", "product": { "name": "xen-libs-4.16.3_06-150400.4.25.1.i586", "product_id": "xen-libs-4.16.3_06-150400.4.25.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.3_06-150400.4.25.1.i586", "product": { "name": "xen-tools-domU-4.16.3_06-150400.4.25.1.i586", "product_id": "xen-tools-domU-4.16.3_06-150400.4.25.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.16.3_06-150400.4.25.1.x86_64", "product": { "name": "xen-4.16.3_06-150400.4.25.1.x86_64", "product_id": "xen-4.16.3_06-150400.4.25.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.16.3_06-150400.4.25.1.x86_64", "product": { "name": "xen-devel-4.16.3_06-150400.4.25.1.x86_64", "product_id": "xen-devel-4.16.3_06-150400.4.25.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "product": { "name": "xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "product_id": "xen-doc-html-4.16.3_06-150400.4.25.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.16.3_06-150400.4.25.1.x86_64", "product": { "name": "xen-libs-4.16.3_06-150400.4.25.1.x86_64", "product_id": "xen-libs-4.16.3_06-150400.4.25.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "product": { "name": "xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "product_id": "xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.16.3_06-150400.4.25.1.x86_64", "product": { "name": "xen-tools-4.16.3_06-150400.4.25.1.x86_64", "product_id": "xen-tools-4.16.3_06-150400.4.25.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "product": { "name": "xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "product_id": "xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.3", "product": { "name": "openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.3_06-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-libs-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.3_06-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-libs-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.3_06-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.3_06-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-devel-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.3_06-150400.4.25.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-tools-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.3_06-150400.4.25.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-libs-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.3_06-150400.4.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64" }, "product_reference": "xen-4.16.3_06-150400.4.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.16.3_06-150400.4.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.3_06-150400.4.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64" }, "product_reference": "xen-devel-4.16.3_06-150400.4.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.16.3_06-150400.4.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-devel-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.16.3_06-150400.4.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64" }, "product_reference": "xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.16.3_06-150400.4.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.3_06-150400.4.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64" }, "product_reference": "xen-libs-4.16.3_06-150400.4.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.16.3_06-150400.4.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-libs-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.3_06-150400.4.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64" }, "product_reference": "xen-tools-4.16.3_06-150400.4.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.16.3_06-150400.4.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-tools-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64" }, "product_reference": "xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64" }, "product_reference": "xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-42331", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42331" } ], "notes": [ { "category": "general", "text": "x86: speculative vulnerability in 32bit SYSCALL path Due to an oversight in the very original Spectre/Meltdown security work (XSA-254), one entrypath performs its speculation-safety actions too late. In some configurations, there is an unprotected RET instruction which can be attacked with a variety of speculative attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42331", "url": "https://www.suse.com/security/cve/CVE-2022-42331" }, { "category": "external", "summary": "SUSE Bug 1209019 for CVE-2022-42331", "url": "https://bugzilla.suse.com/1209019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-21T12:28:42Z", "details": "moderate" } ], "title": "CVE-2022-42331" }, { "cve": "CVE-2022-42332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42332" } ], "notes": [ { "category": "general", "text": "x86 shadow plus log-dirty mode use-after-free In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Shadow mode maintains a pool of memory used for both shadow page tables as well as auxiliary data structures. To migrate or snapshot guests, Xen additionally runs them in so called log-dirty mode. The data structures needed by the log-dirty tracking are part of aformentioned auxiliary data. In order to keep error handling efforts within reasonable bounds, for operations which may require memory allocations shadow mode logic ensures up front that enough memory is available for the worst case requirements. Unfortunately, while page table memory is properly accounted for on the code path requiring the potential establishing of new shadows, demands by the log-dirty infrastructure were not taken into consideration. As a result, just established shadow page tables could be freed again immediately, while other code is still accessing them on the assumption that they would remain allocated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42332", "url": "https://www.suse.com/security/cve/CVE-2022-42332" }, { "category": "external", "summary": "SUSE Bug 1209017 for CVE-2022-42332", "url": "https://bugzilla.suse.com/1209017" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-21T12:28:42Z", "details": "important" } ], "title": "CVE-2022-42332" }, { "cve": "CVE-2022-42333", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42333" } ], "notes": [ { "category": "general", "text": "x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. While not exposed to the affected guests themselves, the interface specifically exists for domains controlling such guests. This interface may therefore be used by not fully privileged entities, e.g. qemu running deprivileged in Dom0 or qemu running in a so called stub-domain. With this exposure it is an issue that - the number of the such controlled regions was unbounded (CVE-2022-42333), - installation and removal of such regions was not properly serialized (CVE-2022-42334).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42333", "url": "https://www.suse.com/security/cve/CVE-2022-42333" }, { "category": "external", "summary": "SUSE Bug 1209018 for CVE-2022-42333", "url": "https://bugzilla.suse.com/1209018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-21T12:28:42Z", "details": "moderate" } ], "title": "CVE-2022-42333" }, { "cve": "CVE-2022-42334", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42334" } ], "notes": [ { "category": "general", "text": "x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. While not exposed to the affected guests themselves, the interface specifically exists for domains controlling such guests. This interface may therefore be used by not fully privileged entities, e.g. qemu running deprivileged in Dom0 or qemu running in a so called stub-domain. With this exposure it is an issue that - the number of the such controlled regions was unbounded (CVE-2022-42333), - installation and removal of such regions was not properly serialized (CVE-2022-42334).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42334", "url": "https://www.suse.com/security/cve/CVE-2022-42334" }, { "category": "external", "summary": "SUSE Bug 1209018 for CVE-2022-42334", "url": "https://bugzilla.suse.com/1209018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.3_06-150400.4.25.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.3_06-150400.4.25.1.noarch", "openSUSE Leap Micro 5.3:xen-libs-4.16.3_06-150400.4.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-21T12:28:42Z", "details": "moderate" } ], "title": "CVE-2022-42334" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…