SUSE update for xen



Published: 2022-04-25
Risk Medium
Patch available YES
Number of vulnerabilities 10
CVE-ID CVE-2021-20257
CVE-2021-26401
CVE-2022-0001
CVE-2022-0002
CVE-2022-26356
CVE-2022-26357
CVE-2022-26358
CVE-2022-26359
CVE-2022-26360
CVE-2022-26361
CWE-ID CWE-835
CWE-200
CWE-401
CWE-362
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

xen-tools-domU-debuginfo
Operating systems & Components / Operating system package or component

xen-tools-domU
Operating systems & Components / Operating system package or component

xen-tools-debuginfo
Operating systems & Components / Operating system package or component

xen-tools
Operating systems & Components / Operating system package or component

xen-libs-debuginfo
Operating systems & Components / Operating system package or component

xen-libs-debuginfo-32bit
Operating systems & Components / Operating system package or component

xen-libs
Operating systems & Components / Operating system package or component

xen-libs-32bit
Operating systems & Components / Operating system package or component

xen-doc-html
Operating systems & Components / Operating system package or component

xen-debugsource
Operating systems & Components / Operating system package or component

xen
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) Infinite loop

EUVDB-ID: #VU59085

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20257

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in the e1000 NIC emulator when processing transmits (tx) descriptors in process_tx_desc of QEMU. A remote user can consume all available CPU resources and cause denial of service conditions.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

xen-tools-domU-debuginfo: before 4.7.6_22-43.88.1

xen-tools-domU: before 4.7.6_22-43.88.1

xen-tools-debuginfo: before 4.7.6_22-43.88.1

xen-tools: before 4.7.6_22-43.88.1

xen-libs-debuginfo: before 4.7.6_22-43.88.1

xen-libs-debuginfo-32bit: before 4.7.6_22-43.88.1

xen-libs: before 4.7.6_22-43.88.1

xen-libs-32bit: before 4.7.6_22-43.88.1

xen-doc-html: before 4.7.6_22-43.88.1

xen-debugsource: before 4.7.6_22-43.88.1

xen: before 4.7.6_22-43.88.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221375-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU61566

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26401

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application within LFENCE/JMP. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

xen-tools-domU-debuginfo: before 4.7.6_22-43.88.1

xen-tools-domU: before 4.7.6_22-43.88.1

xen-tools-debuginfo: before 4.7.6_22-43.88.1

xen-tools: before 4.7.6_22-43.88.1

xen-libs-debuginfo: before 4.7.6_22-43.88.1

xen-libs-debuginfo-32bit: before 4.7.6_22-43.88.1

xen-libs: before 4.7.6_22-43.88.1

xen-libs-32bit: before 4.7.6_22-43.88.1

xen-doc-html: before 4.7.6_22-43.88.1

xen-debugsource: before 4.7.6_22-43.88.1

xen: before 4.7.6_22-43.88.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221375-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU61198

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0001

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to non-transparent sharing of branch predictor selectors between contexts. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

xen-tools-domU-debuginfo: before 4.7.6_22-43.88.1

xen-tools-domU: before 4.7.6_22-43.88.1

xen-tools-debuginfo: before 4.7.6_22-43.88.1

xen-tools: before 4.7.6_22-43.88.1

xen-libs-debuginfo: before 4.7.6_22-43.88.1

xen-libs-debuginfo-32bit: before 4.7.6_22-43.88.1

xen-libs: before 4.7.6_22-43.88.1

xen-libs-32bit: before 4.7.6_22-43.88.1

xen-doc-html: before 4.7.6_22-43.88.1

xen-debugsource: before 4.7.6_22-43.88.1

xen: before 4.7.6_22-43.88.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221375-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU61199

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0002

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to non-transparent sharing of branch predictor within a context. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

xen-tools-domU-debuginfo: before 4.7.6_22-43.88.1

xen-tools-domU: before 4.7.6_22-43.88.1

xen-tools-debuginfo: before 4.7.6_22-43.88.1

xen-tools: before 4.7.6_22-43.88.1

xen-libs-debuginfo: before 4.7.6_22-43.88.1

xen-libs-debuginfo-32bit: before 4.7.6_22-43.88.1

xen-libs: before 4.7.6_22-43.88.1

xen-libs-32bit: before 4.7.6_22-43.88.1

xen-doc-html: before 4.7.6_22-43.88.1

xen-debugsource: before 4.7.6_22-43.88.1

xen: before 4.7.6_22-43.88.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221375-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Memory leak

EUVDB-ID: #VU63435

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26356

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due to racy interactions between dirty vram tracking and paging log dirty hypercalls. A local user can force the application to leak memory and perform denial of service attack.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

xen-tools-domU-debuginfo: before 4.7.6_22-43.88.1

xen-tools-domU: before 4.7.6_22-43.88.1

xen-tools-debuginfo: before 4.7.6_22-43.88.1

xen-tools: before 4.7.6_22-43.88.1

xen-libs-debuginfo: before 4.7.6_22-43.88.1

xen-libs-debuginfo-32bit: before 4.7.6_22-43.88.1

xen-libs: before 4.7.6_22-43.88.1

xen-libs-32bit: before 4.7.6_22-43.88.1

xen-doc-html: before 4.7.6_22-43.88.1

xen-debugsource: before 4.7.6_22-43.88.1

xen: before 4.7.6_22-43.88.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221375-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Race condition

EUVDB-ID: #VU63438

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26357

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition in the VT-d domain ID cleanup. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

xen-tools-domU-debuginfo: before 4.7.6_22-43.88.1

xen-tools-domU: before 4.7.6_22-43.88.1

xen-tools-debuginfo: before 4.7.6_22-43.88.1

xen-tools: before 4.7.6_22-43.88.1

xen-libs-debuginfo: before 4.7.6_22-43.88.1

xen-libs-debuginfo-32bit: before 4.7.6_22-43.88.1

xen-libs: before 4.7.6_22-43.88.1

xen-libs-32bit: before 4.7.6_22-43.88.1

xen-doc-html: before 4.7.6_22-43.88.1

xen-debugsource: before 4.7.6_22-43.88.1

xen: before 4.7.6_22-43.88.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221375-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Resource exhaustion

EUVDB-ID: #VU63439

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26358

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to RMRR (VT-d) and unity map (AMD-Vi) handling issues. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

xen-tools-domU-debuginfo: before 4.7.6_22-43.88.1

xen-tools-domU: before 4.7.6_22-43.88.1

xen-tools-debuginfo: before 4.7.6_22-43.88.1

xen-tools: before 4.7.6_22-43.88.1

xen-libs-debuginfo: before 4.7.6_22-43.88.1

xen-libs-debuginfo-32bit: before 4.7.6_22-43.88.1

xen-libs: before 4.7.6_22-43.88.1

xen-libs-32bit: before 4.7.6_22-43.88.1

xen-doc-html: before 4.7.6_22-43.88.1

xen-debugsource: before 4.7.6_22-43.88.1

xen: before 4.7.6_22-43.88.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221375-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Resource exhaustion

EUVDB-ID: #VU63440

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26359

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to RMRR (VT-d) and unity map (AMD-Vi) handling issues. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

xen-tools-domU-debuginfo: before 4.7.6_22-43.88.1

xen-tools-domU: before 4.7.6_22-43.88.1

xen-tools-debuginfo: before 4.7.6_22-43.88.1

xen-tools: before 4.7.6_22-43.88.1

xen-libs-debuginfo: before 4.7.6_22-43.88.1

xen-libs-debuginfo-32bit: before 4.7.6_22-43.88.1

xen-libs: before 4.7.6_22-43.88.1

xen-libs-32bit: before 4.7.6_22-43.88.1

xen-doc-html: before 4.7.6_22-43.88.1

xen-debugsource: before 4.7.6_22-43.88.1

xen: before 4.7.6_22-43.88.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221375-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Resource exhaustion

EUVDB-ID: #VU63441

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26360

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to RMRR (VT-d) and unity map (AMD-Vi) handling issues. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

xen-tools-domU-debuginfo: before 4.7.6_22-43.88.1

xen-tools-domU: before 4.7.6_22-43.88.1

xen-tools-debuginfo: before 4.7.6_22-43.88.1

xen-tools: before 4.7.6_22-43.88.1

xen-libs-debuginfo: before 4.7.6_22-43.88.1

xen-libs-debuginfo-32bit: before 4.7.6_22-43.88.1

xen-libs: before 4.7.6_22-43.88.1

xen-libs-32bit: before 4.7.6_22-43.88.1

xen-doc-html: before 4.7.6_22-43.88.1

xen-debugsource: before 4.7.6_22-43.88.1

xen: before 4.7.6_22-43.88.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221375-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Resource exhaustion

EUVDB-ID: #VU63442

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26361

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to RMRR (VT-d) and unity map (AMD-Vi) handling issues. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

xen-tools-domU-debuginfo: before 4.7.6_22-43.88.1

xen-tools-domU: before 4.7.6_22-43.88.1

xen-tools-debuginfo: before 4.7.6_22-43.88.1

xen-tools: before 4.7.6_22-43.88.1

xen-libs-debuginfo: before 4.7.6_22-43.88.1

xen-libs-debuginfo-32bit: before 4.7.6_22-43.88.1

xen-libs: before 4.7.6_22-43.88.1

xen-libs-32bit: before 4.7.6_22-43.88.1

xen-doc-html: before 4.7.6_22-43.88.1

xen-debugsource: before 4.7.6_22-43.88.1

xen: before 4.7.6_22-43.88.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221375-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###