SUSE update for xen



Published: 2023-03-21
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-42331
CVE-2022-42332
CVE-2022-42333
CVE-2022-42334
CWE-ID CWE-1037
CWE-416
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

xen-tools-xendomains-wait-disk
Operating systems & Components / Operating system package or component

xen
Operating systems & Components / Operating system package or component

xen-tools
Operating systems & Components / Operating system package or component

xen-libs-debuginfo
Operating systems & Components / Operating system package or component

xen-tools-debuginfo
Operating systems & Components / Operating system package or component

xen-tools-domU-debuginfo
Operating systems & Components / Operating system package or component

xen-debugsource
Operating systems & Components / Operating system package or component

xen-libs
Operating systems & Components / Operating system package or component

xen-devel
Operating systems & Components / Operating system package or component

xen-tools-domU
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Processor optimization removal or modification of security-critical code

EUVDB-ID: #VU73892

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42331

CWE-ID: CWE-1037 - Processor optimization removal or modification of security-critical code

Exploit availability: No

Description

The vulnerability allows an attacker to escalate privileges on the system.

The vulnerability exists due to an oversight in the very original Spectre/Meltdown security work (XSA-254) caused by an unprotected RET instruction. An attacker with access to the guest OS can infer the contents of arbitrary host memory, including memory assigned to other guests.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

xen-tools-xendomains-wait-disk: before 4.14.5_12-150300.3.48.1

xen: before 4.14.5_12-150300.3.48.1

xen-tools: before 4.14.5_12-150300.3.48.1

xen-libs-debuginfo: before 4.14.5_12-150300.3.48.1

xen-tools-debuginfo: before 4.14.5_12-150300.3.48.1

xen-tools-domU-debuginfo: before 4.14.5_12-150300.3.48.1

xen-debugsource: before 4.14.5_12-150300.3.48.1

xen-libs: before 4.14.5_12-150300.3.48.1

xen-devel: before 4.14.5_12-150300.3.48.1

xen-tools-domU: before 4.14.5_12-150300.3.48.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230847-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU73893

Risk: Medium

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42332

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows an attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when guests are running in the shadow mode. An attacker with access to the guest OS can trigger a use-after-free error and escalate privileges on the system.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

xen-tools-xendomains-wait-disk: before 4.14.5_12-150300.3.48.1

xen: before 4.14.5_12-150300.3.48.1

xen-tools: before 4.14.5_12-150300.3.48.1

xen-libs-debuginfo: before 4.14.5_12-150300.3.48.1

xen-tools-debuginfo: before 4.14.5_12-150300.3.48.1

xen-tools-domU-debuginfo: before 4.14.5_12-150300.3.48.1

xen-debugsource: before 4.14.5_12-150300.3.48.1

xen-libs: before 4.14.5_12-150300.3.48.1

xen-devel: before 4.14.5_12-150300.3.48.1

xen-tools-domU: before 4.14.5_12-150300.3.48.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230847-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU73894

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42333

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows an attacker to perform a denial of service attack or escalate privileges on the system.

The vulnerability exists due to mishandling of pinned cache attributes, related to unbound number of controlled regions. An attacker controlling HVM guests can perform a denial of service (DoS) attack and potentially escalate privileges.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

xen-tools-xendomains-wait-disk: before 4.14.5_12-150300.3.48.1

xen: before 4.14.5_12-150300.3.48.1

xen-tools: before 4.14.5_12-150300.3.48.1

xen-libs-debuginfo: before 4.14.5_12-150300.3.48.1

xen-tools-debuginfo: before 4.14.5_12-150300.3.48.1

xen-tools-domU-debuginfo: before 4.14.5_12-150300.3.48.1

xen-debugsource: before 4.14.5_12-150300.3.48.1

xen-libs: before 4.14.5_12-150300.3.48.1

xen-devel: before 4.14.5_12-150300.3.48.1

xen-tools-domU: before 4.14.5_12-150300.3.48.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230847-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU73895

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42334

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows an attacker to perform a denial of service attack or escalate privileges on the system.

The vulnerability exists due to mishandling of pinned cache attributes, related to improper serialization of installation and removal of regions. An attacker controlling HVM guests can perform a denial of service (DoS) attack and potentially escalate privileges.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise Real Time 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

xen-tools-xendomains-wait-disk: before 4.14.5_12-150300.3.48.1

xen: before 4.14.5_12-150300.3.48.1

xen-tools: before 4.14.5_12-150300.3.48.1

xen-libs-debuginfo: before 4.14.5_12-150300.3.48.1

xen-tools-debuginfo: before 4.14.5_12-150300.3.48.1

xen-tools-domU-debuginfo: before 4.14.5_12-150300.3.48.1

xen-debugsource: before 4.14.5_12-150300.3.48.1

xen-libs: before 4.14.5_12-150300.3.48.1

xen-devel: before 4.14.5_12-150300.3.48.1

xen-tools-domU: before 4.14.5_12-150300.3.48.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230847-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###