Login
Newsletter
Werbung

Sicherheit: Denial of Service in xen
Aktuelle Meldungen Distributionen
Name: Denial of Service in xen
ID: SUSE-SU-2024:0934-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Micro 5.3, SUSE Linux Enterprise Micro for Rancher 5.3, SUSE Linux Enterprise Micro 5.4, SUSE Linux Enterprise Micro for Rancher 5.4, SUSE openSUSE Leap 15.4, SUSE openSUSE Leap Micro 5.4, SUSE openSUSE Leap Micro 5.3
Datum: Fr, 22. März 2024, 18:54
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46841
Applikationen: Xen

Originalnachricht

--===============8686790505274351822==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for xen

Announcement ID: SUSE-SU-2024:0934-1
Rating: moderate
References:

* bsc#1219885


Cross-References:

* CVE-2023-46841


CVSS scores:

* CVE-2023-46841 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H


Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4



An update that solves one vulnerability can now be installed.

## Description:

This update for xen fixes the following issues:

* CVE-2023-46841: Fixed shadow stack vs exceptions from emulation stubs
(XSA-451) (bsc#1219885).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-934=1

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-934=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-934=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-934=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-934=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-934=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-934=1

## Package List:

* openSUSE Leap 15.4 (aarch64 x86_64 i586)
* xen-libs-4.16.5_14-150400.4.49.1
* xen-tools-domU-debuginfo-4.16.5_14-150400.4.49.1
* xen-libs-debuginfo-4.16.5_14-150400.4.49.1
* xen-devel-4.16.5_14-150400.4.49.1
* xen-debugsource-4.16.5_14-150400.4.49.1
* xen-tools-domU-4.16.5_14-150400.4.49.1
* openSUSE Leap 15.4 (x86_64)
* xen-libs-32bit-4.16.5_14-150400.4.49.1
* xen-libs-32bit-debuginfo-4.16.5_14-150400.4.49.1
* openSUSE Leap 15.4 (aarch64 x86_64)
* xen-tools-4.16.5_14-150400.4.49.1
* xen-4.16.5_14-150400.4.49.1
* xen-tools-debuginfo-4.16.5_14-150400.4.49.1
* xen-doc-html-4.16.5_14-150400.4.49.1
* openSUSE Leap 15.4 (noarch)
* xen-tools-xendomains-wait-disk-4.16.5_14-150400.4.49.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* xen-libs-64bit-debuginfo-4.16.5_14-150400.4.49.1
* xen-libs-64bit-4.16.5_14-150400.4.49.1
* openSUSE Leap Micro 5.3 (x86_64)
* xen-libs-4.16.5_14-150400.4.49.1
* xen-debugsource-4.16.5_14-150400.4.49.1
* xen-libs-debuginfo-4.16.5_14-150400.4.49.1
* openSUSE Leap Micro 5.4 (x86_64)
* xen-libs-4.16.5_14-150400.4.49.1
* xen-debugsource-4.16.5_14-150400.4.49.1
* xen-libs-debuginfo-4.16.5_14-150400.4.49.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
* xen-libs-4.16.5_14-150400.4.49.1
* xen-debugsource-4.16.5_14-150400.4.49.1
* xen-libs-debuginfo-4.16.5_14-150400.4.49.1
* SUSE Linux Enterprise Micro 5.3 (x86_64)
* xen-libs-4.16.5_14-150400.4.49.1
* xen-debugsource-4.16.5_14-150400.4.49.1
* xen-libs-debuginfo-4.16.5_14-150400.4.49.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
* xen-libs-4.16.5_14-150400.4.49.1
* xen-debugsource-4.16.5_14-150400.4.49.1
* xen-libs-debuginfo-4.16.5_14-150400.4.49.1
* SUSE Linux Enterprise Micro 5.4 (x86_64)
* xen-libs-4.16.5_14-150400.4.49.1
* xen-debugsource-4.16.5_14-150400.4.49.1
* xen-libs-debuginfo-4.16.5_14-150400.4.49.1

## References:

* https://www.suse.com/security/cve/CVE-2023-46841.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219885


--===============8686790505274351822==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for xen</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0934-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>moderate</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219885">bsc#1219885</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-46841.html">CVE-2023-46841</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-46841</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">openSUSE Leap
15.4</li>

<li class="list-group-item">openSUSE Leap
Micro 5.3</li>

<li class="list-group-item">openSUSE Leap
Micro 5.4</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.3</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.4</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro for Rancher 5.3</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro for Rancher 5.4</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves one vulnerability can now be
installed.</p>





<h2>Description:</h2>

<p>This update for xen fixes the following issues:</p>
<ul>
<li>CVE-2023-46841: Fixed shadow stack vs exceptions from emulation stubs
(XSA-451) (bsc#1219885).</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.4


<br/>
<code>zypper in -t patch
SUSE-2024-934=1</code>



</li>

<li class="list-group-item">
openSUSE Leap Micro 5.3


<br/>
<code>zypper in -t patch
openSUSE-Leap-Micro-5.3-2024-934=1</code>



</li>

<li class="list-group-item">
openSUSE Leap Micro 5.4


<br/>
<code>zypper in -t patch
openSUSE-Leap-Micro-5.4-2024-934=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro for Rancher 5.3


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.3-2024-934=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.3


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.3-2024-934=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro for Rancher 5.4


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.4-2024-934=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.4


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.4-2024-934=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.4 (aarch64 x86_64 i586)
<ul>


<li>xen-libs-4.16.5_14-150400.4.49.1</li>


<li>xen-tools-domU-debuginfo-4.16.5_14-150400.4.49.1</li>


<li>xen-libs-debuginfo-4.16.5_14-150400.4.49.1</li>


<li>xen-devel-4.16.5_14-150400.4.49.1</li>


<li>xen-debugsource-4.16.5_14-150400.4.49.1</li>


<li>xen-tools-domU-4.16.5_14-150400.4.49.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.4 (x86_64)
<ul>


<li>xen-libs-32bit-4.16.5_14-150400.4.49.1</li>


<li>xen-libs-32bit-debuginfo-4.16.5_14-150400.4.49.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.4 (aarch64 x86_64)
<ul>


<li>xen-tools-4.16.5_14-150400.4.49.1</li>

<li>xen-4.16.5_14-150400.4.49.1</li>


<li>xen-tools-debuginfo-4.16.5_14-150400.4.49.1</li>


<li>xen-doc-html-4.16.5_14-150400.4.49.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.4 (noarch)
<ul>


<li>xen-tools-xendomains-wait-disk-4.16.5_14-150400.4.49.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.4 (aarch64_ilp32)
<ul>


<li>xen-libs-64bit-debuginfo-4.16.5_14-150400.4.49.1</li>


<li>xen-libs-64bit-4.16.5_14-150400.4.49.1</li>

</ul>
</li>



<li>
openSUSE Leap Micro 5.3 (x86_64)
<ul>


<li>xen-libs-4.16.5_14-150400.4.49.1</li>


<li>xen-debugsource-4.16.5_14-150400.4.49.1</li>


<li>xen-libs-debuginfo-4.16.5_14-150400.4.49.1</li>

</ul>
</li>



<li>
openSUSE Leap Micro 5.4 (x86_64)
<ul>


<li>xen-libs-4.16.5_14-150400.4.49.1</li>


<li>xen-debugsource-4.16.5_14-150400.4.49.1</li>


<li>xen-libs-debuginfo-4.16.5_14-150400.4.49.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
<ul>


<li>xen-libs-4.16.5_14-150400.4.49.1</li>


<li>xen-debugsource-4.16.5_14-150400.4.49.1</li>


<li>xen-libs-debuginfo-4.16.5_14-150400.4.49.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.3 (x86_64)
<ul>


<li>xen-libs-4.16.5_14-150400.4.49.1</li>


<li>xen-debugsource-4.16.5_14-150400.4.49.1</li>


<li>xen-libs-debuginfo-4.16.5_14-150400.4.49.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
<ul>


<li>xen-libs-4.16.5_14-150400.4.49.1</li>


<li>xen-debugsource-4.16.5_14-150400.4.49.1</li>


<li>xen-libs-debuginfo-4.16.5_14-150400.4.49.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.4 (x86_64)
<ul>


<li>xen-libs-4.16.5_14-150400.4.49.1</li>


<li>xen-debugsource-4.16.5_14-150400.4.49.1</li>


<li>xen-libs-debuginfo-4.16.5_14-150400.4.49.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2023-46841.html">https://www.suse.com/security/cve/CVE-2023-46841.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219885">https://bugzilla.suse.com/show_bug.cgi?id=1219885</a>
</li>


</ul>

</div>

--===============8686790505274351822==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung