Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2023-34323
Vulnerability from cvelistv5
Published
2024-01-05 16:30
Modified
2024-08-02 16:10
Severity ?
EPSS score ?
Summary
When a transaction is committed, C Xenstored will first check
the quota is correct before attempting to commit any nodes. It would
be possible that accounting is temporarily negative if a node has
been removed outside of the transaction.
Unfortunately, some versions of C Xenstored are assuming that the
quota cannot be negative and are using assert() to confirm it. This
will lead to C Xenstored crash when tools are built without -DNDEBUG
(this is the default).
References
▼ | URL | Tags | |
---|---|---|---|
security@xen.org | https://xenbits.xenproject.org/xsa/advisory-440.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://xenbits.xenproject.org/xsa/advisory-440.html | Patch, Vendor Advisory |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T16:10:06.813Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://xenbits.xenproject.org/xsa/advisory-440.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { defaultStatus: "unknown", product: "Xen", vendor: "Xen", versions: [ { status: "unknown", version: "consult Xen advisory XSA-440", }, ], }, ], configurations: [ { lang: "en", value: "All versions of Xen up to and including 4.17 are vulnerable if XSA-326\nwas ingested.\n\nAll Xen systems using C Xenstored are vulnerable. C Xenstored built\nusing -DNDEBUG (can be specified via EXTRA_CFLAGS_XEN_TOOLS=-DNDEBUG)\nare not vulnerable. Systems using the OCaml variant of Xenstored are\nnot vulnerable.\n", }, ], credits: [ { lang: "en", type: "finder", value: "This issue was discovered by Stanislav Uschakow and Julien Grall, all\nfrom Amazon.\n", }, ], datePublic: "2023-10-10T11:26:00Z", descriptions: [ { lang: "en", value: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", }, ], impacts: [ { descriptions: [ { lang: "en", value: "A malicious guest could craft a transaction that will hit the C\nXenstored bug and crash it. This will result to the inability to\nperform any further domain administration like starting new guests,\nor adding/removing resources to or from any existing guest.\n", }, ], }, ], providerMetadata: { dateUpdated: "2024-01-05T16:30:32.305Z", orgId: "23aa2041-22e1-471f-9209-9b7396fa234f", shortName: "XEN", }, references: [ { url: "https://xenbits.xenproject.org/xsa/advisory-440.html", }, ], title: "xenstored: A transaction conflict can crash C Xenstored", workarounds: [ { lang: "en", value: "The problem can be avoided by using OCaml Xenstored variant.\n", }, ], }, }, cveMetadata: { assignerOrgId: "23aa2041-22e1-471f-9209-9b7396fa234f", assignerShortName: "XEN", cveId: "CVE-2023-34323", datePublished: "2024-01-05T16:30:32.305Z", dateReserved: "2023-06-01T10:44:17.065Z", dateUpdated: "2024-08-02T16:10:06.813Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.17.0\", \"matchCriteriaId\": \"3B65D9EE-AB21-4DF4-A578-679B6357308F\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"When a transaction is committed, C Xenstored will first check\\nthe quota is correct before attempting to commit any nodes. It would\\nbe possible that accounting is temporarily negative if a node has\\nbeen removed outside of the transaction.\\n\\nUnfortunately, some versions of C Xenstored are assuming that the\\nquota cannot be negative and are using assert() to confirm it. This\\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\\n(this is the default).\\n\"}, {\"lang\": \"es\", \"value\": \"Cuando se confirma una transacci\\u00f3n, C Xenstored primero verificar\\u00e1 que la cuota sea correcta antes de intentar confirmar cualquier nodo. Ser\\u00eda posible que la contabilidad fuera temporalmente negativa si se hubiera eliminado un nodo fuera de la transacci\\u00f3n. Desafortunadamente, algunas versiones de C Xenstored asumen que la cuota no puede ser negativa y utilizan assert() para confirmarlo. Esto provocar\\u00e1 un bloqueo de C Xenstored cuando las herramientas se creen sin -DNDEBUG (este es el valor predeterminado). \"}]", id: "CVE-2023-34323", lastModified: "2024-11-21T08:07:00.780", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 5.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 3.6}]}", published: "2024-01-05T17:15:08.493", references: "[{\"url\": \"https://xenbits.xenproject.org/xsa/advisory-440.html\", \"source\": \"security@xen.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://xenbits.xenproject.org/xsa/advisory-440.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]", sourceIdentifier: "security@xen.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-476\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2023-34323\",\"sourceIdentifier\":\"security@xen.org\",\"published\":\"2024-01-05T17:15:08.493\",\"lastModified\":\"2024-11-21T08:07:00.780\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"When a transaction is committed, C Xenstored will first check\\nthe quota is correct before attempting to commit any nodes. It would\\nbe possible that accounting is temporarily negative if a node has\\nbeen removed outside of the transaction.\\n\\nUnfortunately, some versions of C Xenstored are assuming that the\\nquota cannot be negative and are using assert() to confirm it. This\\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\\n(this is the default).\\n\"},{\"lang\":\"es\",\"value\":\"Cuando se confirma una transacción, C Xenstored primero verificará que la cuota sea correcta antes de intentar confirmar cualquier nodo. Sería posible que la contabilidad fuera temporalmente negativa si se hubiera eliminado un nodo fuera de la transacción. Desafortunadamente, algunas versiones de C Xenstored asumen que la cuota no puede ser negativa y utilizan assert() para confirmarlo. Esto provocará un bloqueo de C Xenstored cuando las herramientas se creen sin -DNDEBUG (este es el valor predeterminado). \"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.17.0\",\"matchCriteriaId\":\"3B65D9EE-AB21-4DF4-A578-679B6357308F\"}]}]}],\"references\":[{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-440.html\",\"source\":\"security@xen.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-440.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", }, }
suse-su-2023:4055-1
Vulnerability from csaf_suse
Published
2023-10-12 07:51
Modified
2023-10-12 07:51
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2023-34323: A transaction conflict can crash C Xenstored (XSA-440, bsc#1215744)
- CVE-2023-34326: Missing IOMMU TLB flushing (XSA-442, bsc#1215746)
- CVE-2023-34325: Multiple vulnerabilities in libfsimage disk handling (XSA-443, bsc#1215747)
- CVE-2023-34327: Debug Mask handling (XSA-444, bsc#1215748)
- CVE-2023-34328: Debug Mask handling (XSA-444, bsc#1215748)
Patchnames
SUSE-2023-4055,SUSE-SLE-Micro-5.3-2023-4055,SUSE-SLE-Micro-5.4-2023-4055,SUSE-SLE-Module-Basesystem-15-SP4-2023-4055,SUSE-SLE-Module-Server-Applications-15-SP4-2023-4055,openSUSE-SLE-15.4-2023-4055
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n\n- CVE-2023-34323: A transaction conflict can crash C Xenstored (XSA-440, bsc#1215744)\n- CVE-2023-34326: Missing IOMMU TLB flushing (XSA-442, bsc#1215746)\n- CVE-2023-34325: Multiple vulnerabilities in libfsimage disk handling (XSA-443, bsc#1215747)\n- CVE-2023-34327: Debug Mask handling (XSA-444, bsc#1215748)\n- CVE-2023-34328: Debug Mask handling (XSA-444, bsc#1215748)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4055,SUSE-SLE-Micro-5.3-2023-4055,SUSE-SLE-Micro-5.4-2023-4055,SUSE-SLE-Module-Basesystem-15-SP4-2023-4055,SUSE-SLE-Module-Server-Applications-15-SP4-2023-4055,openSUSE-SLE-15.4-2023-4055", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4055-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4055-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234055-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4055-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016641.html", }, { category: "self", summary: "SUSE Bug 1215744", url: "https://bugzilla.suse.com/1215744", }, { category: "self", summary: "SUSE Bug 1215746", url: "https://bugzilla.suse.com/1215746", }, { category: "self", summary: "SUSE Bug 1215747", url: "https://bugzilla.suse.com/1215747", }, { category: "self", summary: "SUSE Bug 1215748", url: "https://bugzilla.suse.com/1215748", }, { category: "self", summary: "SUSE CVE CVE-2023-34323 page", url: "https://www.suse.com/security/cve/CVE-2023-34323/", }, { category: "self", summary: "SUSE CVE CVE-2023-34325 page", url: "https://www.suse.com/security/cve/CVE-2023-34325/", }, { category: "self", summary: "SUSE CVE CVE-2023-34326 page", url: "https://www.suse.com/security/cve/CVE-2023-34326/", }, { category: "self", summary: "SUSE CVE CVE-2023-34327 page", url: "https://www.suse.com/security/cve/CVE-2023-34327/", }, { category: "self", summary: "SUSE CVE CVE-2023-34328 page", url: "https://www.suse.com/security/cve/CVE-2023-34328/", }, ], title: "Security update for xen", tracking: { current_release_date: "2023-10-12T07:51:07Z", generator: { date: "2023-10-12T07:51:07Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4055-1", initial_release_date: "2023-10-12T07:51:07Z", revision_history: [ { date: "2023-10-12T07:51:07Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.16.5_06-150400.4.37.1.aarch64", product: { name: "xen-4.16.5_06-150400.4.37.1.aarch64", product_id: "xen-4.16.5_06-150400.4.37.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.16.5_06-150400.4.37.1.aarch64", product: { name: "xen-devel-4.16.5_06-150400.4.37.1.aarch64", product_id: "xen-devel-4.16.5_06-150400.4.37.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", product: { name: "xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", product_id: "xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.16.5_06-150400.4.37.1.aarch64", product: { name: "xen-libs-4.16.5_06-150400.4.37.1.aarch64", product_id: "xen-libs-4.16.5_06-150400.4.37.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.16.5_06-150400.4.37.1.aarch64", product: { name: "xen-tools-4.16.5_06-150400.4.37.1.aarch64", product_id: "xen-tools-4.16.5_06-150400.4.37.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", product: { name: "xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", product_id: "xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.16.5_06-150400.4.37.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.16.5_06-150400.4.37.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.16.5_06-150400.4.37.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.16.5_06-150400.4.37.1.i586", product: { name: "xen-devel-4.16.5_06-150400.4.37.1.i586", product_id: "xen-devel-4.16.5_06-150400.4.37.1.i586", }, }, { category: "product_version", name: "xen-libs-4.16.5_06-150400.4.37.1.i586", product: { name: "xen-libs-4.16.5_06-150400.4.37.1.i586", product_id: "xen-libs-4.16.5_06-150400.4.37.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.16.5_06-150400.4.37.1.i586", product: { name: "xen-tools-domU-4.16.5_06-150400.4.37.1.i586", product_id: "xen-tools-domU-4.16.5_06-150400.4.37.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", product: { name: "xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", product_id: "xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "xen-4.16.5_06-150400.4.37.1.x86_64", product: { name: "xen-4.16.5_06-150400.4.37.1.x86_64", product_id: "xen-4.16.5_06-150400.4.37.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.16.5_06-150400.4.37.1.x86_64", product: { name: "xen-devel-4.16.5_06-150400.4.37.1.x86_64", product_id: "xen-devel-4.16.5_06-150400.4.37.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", product: { name: "xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", product_id: "xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.16.5_06-150400.4.37.1.x86_64", product: { name: "xen-libs-4.16.5_06-150400.4.37.1.x86_64", product_id: "xen-libs-4.16.5_06-150400.4.37.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", product: { name: "xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", product_id: "xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.16.5_06-150400.4.37.1.x86_64", product: { name: "xen-tools-4.16.5_06-150400.4.37.1.x86_64", product_id: "xen-tools-4.16.5_06-150400.4.37.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", product: { name: "xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", product_id: "xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.3", product: { name: "SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.4", product: { name: "SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15 SP4", product: { name: "SUSE Linux Enterprise Module for Server Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15:sp4", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.5_06-150400.4.37.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-libs-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.5_06-150400.4.37.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-libs-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.5_06-150400.4.37.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-libs-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-4.16.5_06-150400.4.37.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.16.5_06-150400.4.37.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-devel-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.16.5_06-150400.4.37.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-tools-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-4.16.5_06-150400.4.37.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", }, product_reference: "xen-4.16.5_06-150400.4.37.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-4.16.5_06-150400.4.37.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.16.5_06-150400.4.37.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", }, product_reference: "xen-devel-4.16.5_06-150400.4.37.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.16.5_06-150400.4.37.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-devel-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.16.5_06-150400.4.37.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", }, product_reference: "xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.16.5_06-150400.4.37.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.5_06-150400.4.37.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", }, product_reference: "xen-libs-4.16.5_06-150400.4.37.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.5_06-150400.4.37.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-libs-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.16.5_06-150400.4.37.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", }, product_reference: "xen-tools-4.16.5_06-150400.4.37.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.16.5_06-150400.4.37.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-tools-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", }, product_reference: "xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", }, product_reference: "xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2023-34323", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34323", }, ], notes: [ { category: "general", text: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34323", url: "https://www.suse.com/security/cve/CVE-2023-34323", }, { category: "external", summary: "SUSE Bug 1215744 for CVE-2023-34323", url: "https://bugzilla.suse.com/1215744", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:51:07Z", details: "moderate", }, ], title: "CVE-2023-34323", }, { cve: "CVE-2023-34325", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34325", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nlibfsimage contains parsing code for several filesystems, most of them based on\ngrub-legacy code. libfsimage is used by pygrub to inspect guest disks.\n\nPygrub runs as the same user as the toolstack (root in a priviledged domain).\n\nAt least one issue has been reported to the Xen Security Team that allows an\nattacker to trigger a stack buffer overflow in libfsimage. After further\nanalisys the Xen Security Team is no longer confident in the suitability of\nlibfsimage when run against guest controlled input with super user priviledges.\n\nIn order to not affect current deployments that rely on pygrub patches are\nprovided in the resolution section of the advisory that allow running pygrub in\ndeprivileged mode.\n\nCVE-2023-4949 refers to the original issue in the upstream grub\nproject (\"An attacker with local access to a system (either through a\ndisk or external drive) can present a modified XFS partition to\ngrub-legacy in such a way to exploit a memory corruption in grub's XFS\nfile system implementation.\") CVE-2023-34325 refers specifically to\nthe vulnerabilities in Xen's copy of libfsimage, which is decended\nfrom a very old version of grub.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34325", url: "https://www.suse.com/security/cve/CVE-2023-34325", }, { category: "external", summary: "SUSE Bug 1215747 for CVE-2023-34325", url: "https://bugzilla.suse.com/1215747", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:51:07Z", details: "moderate", }, ], title: "CVE-2023-34325", }, { cve: "CVE-2023-34326", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34326", }, ], notes: [ { category: "general", text: "The caching invalidation guidelines from the AMD-Vi specification (48882—Rev\n3.07-PUB—Oct 2022) is incorrect on some hardware, as devices will malfunction\n(see stale DMA mappings) if some fields of the DTE are updated but the IOMMU\nTLB is not flushed.\n\nSuch stale DMA mappings can point to memory ranges not owned by the guest, thus\nallowing access to unindented memory regions.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34326", url: "https://www.suse.com/security/cve/CVE-2023-34326", }, { category: "external", summary: "SUSE Bug 1215145 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215145", }, { category: "external", summary: "SUSE Bug 1215746 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215746", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:51:07Z", details: "important", }, ], title: "CVE-2023-34326", }, { cve: "CVE-2023-34327", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34327", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34327", url: "https://www.suse.com/security/cve/CVE-2023-34327", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34327", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:51:07Z", details: "moderate", }, ], title: "CVE-2023-34327", }, { cve: "CVE-2023-34328", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34328", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34328", url: "https://www.suse.com/security/cve/CVE-2023-34328", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34328", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-devel-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-doc-html-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-32bit-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-libs-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.aarch64", "openSUSE Leap 15.4:xen-tools-domU-4.16.5_06-150400.4.37.1.x86_64", "openSUSE Leap 15.4:xen-tools-xendomains-wait-disk-4.16.5_06-150400.4.37.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:51:07Z", details: "moderate", }, ], title: "CVE-2023-34328", }, ], }
suse-su-2023:4054-1
Vulnerability from csaf_suse
Published
2023-10-12 07:49
Modified
2023-10-12 07:49
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2023-34323: A transaction conflict can crash C Xenstored (XSA-440, bsc#1215744)
- CVE-2023-34326: Missing IOMMU TLB flushing (XSA-442, bsc#1215746)
- CVE-2023-34325: Multiple vulnerabilities in libfsimage disk handling (XSA-443, bsc#1215747)
- CVE-2023-34327: Debug Mask handling (XSA-444, bsc#1215748)
- CVE-2023-34328: Debug Mask handling (XSA-444, bsc#1215748)
Patchnames
SUSE-2023-4054,SUSE-SLE-Micro-5.5-2023-4054,SUSE-SLE-Module-Basesystem-15-SP5-2023-4054,SUSE-SLE-Module-Server-Applications-15-SP5-2023-4054,openSUSE-SLE-15.5-2023-4054
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n\n- CVE-2023-34323: A transaction conflict can crash C Xenstored (XSA-440, bsc#1215744)\n- CVE-2023-34326: Missing IOMMU TLB flushing (XSA-442, bsc#1215746)\n- CVE-2023-34325: Multiple vulnerabilities in libfsimage disk handling (XSA-443, bsc#1215747)\n- CVE-2023-34327: Debug Mask handling (XSA-444, bsc#1215748)\n- CVE-2023-34328: Debug Mask handling (XSA-444, bsc#1215748)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4054,SUSE-SLE-Micro-5.5-2023-4054,SUSE-SLE-Module-Basesystem-15-SP5-2023-4054,SUSE-SLE-Module-Server-Applications-15-SP5-2023-4054,openSUSE-SLE-15.5-2023-4054", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4054-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4054-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234054-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4054-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016642.html", }, { category: "self", summary: "SUSE Bug 1215744", url: "https://bugzilla.suse.com/1215744", }, { category: "self", summary: "SUSE Bug 1215746", url: "https://bugzilla.suse.com/1215746", }, { category: "self", summary: "SUSE Bug 1215747", url: "https://bugzilla.suse.com/1215747", }, { category: "self", summary: "SUSE Bug 1215748", url: "https://bugzilla.suse.com/1215748", }, { category: "self", summary: "SUSE CVE CVE-2023-34323 page", url: "https://www.suse.com/security/cve/CVE-2023-34323/", }, { category: "self", summary: "SUSE CVE CVE-2023-34325 page", url: "https://www.suse.com/security/cve/CVE-2023-34325/", }, { category: "self", summary: "SUSE CVE CVE-2023-34326 page", url: "https://www.suse.com/security/cve/CVE-2023-34326/", }, { category: "self", summary: "SUSE CVE CVE-2023-34327 page", url: "https://www.suse.com/security/cve/CVE-2023-34327/", }, { category: "self", summary: "SUSE CVE CVE-2023-34328 page", url: "https://www.suse.com/security/cve/CVE-2023-34328/", }, ], title: "Security update for xen", tracking: { current_release_date: "2023-10-12T07:49:44Z", generator: { date: "2023-10-12T07:49:44Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4054-1", initial_release_date: "2023-10-12T07:49:44Z", revision_history: [ { date: "2023-10-12T07:49:44Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.17.2_06-150500.3.12.1.aarch64", product: { name: "xen-4.17.2_06-150500.3.12.1.aarch64", product_id: "xen-4.17.2_06-150500.3.12.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.17.2_06-150500.3.12.1.aarch64", product: { name: "xen-devel-4.17.2_06-150500.3.12.1.aarch64", product_id: "xen-devel-4.17.2_06-150500.3.12.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", product: { name: "xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", product_id: "xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.17.2_06-150500.3.12.1.aarch64", product: { name: "xen-libs-4.17.2_06-150500.3.12.1.aarch64", product_id: "xen-libs-4.17.2_06-150500.3.12.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.17.2_06-150500.3.12.1.aarch64", product: { name: "xen-tools-4.17.2_06-150500.3.12.1.aarch64", product_id: "xen-tools-4.17.2_06-150500.3.12.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", product: { name: "xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", product_id: "xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.17.2_06-150500.3.12.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.17.2_06-150500.3.12.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.17.2_06-150500.3.12.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.17.2_06-150500.3.12.1.i586", product: { name: "xen-devel-4.17.2_06-150500.3.12.1.i586", product_id: "xen-devel-4.17.2_06-150500.3.12.1.i586", }, }, { category: "product_version", name: "xen-libs-4.17.2_06-150500.3.12.1.i586", product: { name: "xen-libs-4.17.2_06-150500.3.12.1.i586", product_id: "xen-libs-4.17.2_06-150500.3.12.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.17.2_06-150500.3.12.1.i586", product: { name: "xen-tools-domU-4.17.2_06-150500.3.12.1.i586", product_id: "xen-tools-domU-4.17.2_06-150500.3.12.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", product: { name: "xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", product_id: "xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "xen-4.17.2_06-150500.3.12.1.x86_64", product: { name: "xen-4.17.2_06-150500.3.12.1.x86_64", product_id: "xen-4.17.2_06-150500.3.12.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.17.2_06-150500.3.12.1.x86_64", product: { name: "xen-devel-4.17.2_06-150500.3.12.1.x86_64", product_id: "xen-devel-4.17.2_06-150500.3.12.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", product: { name: "xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", product_id: "xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.17.2_06-150500.3.12.1.x86_64", product: { name: "xen-libs-4.17.2_06-150500.3.12.1.x86_64", product_id: "xen-libs-4.17.2_06-150500.3.12.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", product: { name: "xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", product_id: "xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.17.2_06-150500.3.12.1.x86_64", product: { name: "xen-tools-4.17.2_06-150500.3.12.1.x86_64", product_id: "xen-tools-4.17.2_06-150500.3.12.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", product: { name: "xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", product_id: "xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15 SP5", product: { name: "SUSE Linux Enterprise Module for Server Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-libs-4.17.2_06-150500.3.12.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-libs-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.17.2_06-150500.3.12.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-libs-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-4.17.2_06-150500.3.12.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.17.2_06-150500.3.12.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-devel-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.17.2_06-150500.3.12.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-tools-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-4.17.2_06-150500.3.12.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", }, product_reference: "xen-4.17.2_06-150500.3.12.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-4.17.2_06-150500.3.12.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.17.2_06-150500.3.12.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", }, product_reference: "xen-devel-4.17.2_06-150500.3.12.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.17.2_06-150500.3.12.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-devel-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.17.2_06-150500.3.12.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", }, product_reference: "xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.17.2_06-150500.3.12.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.17.2_06-150500.3.12.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", }, product_reference: "xen-libs-4.17.2_06-150500.3.12.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.17.2_06-150500.3.12.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-libs-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.17.2_06-150500.3.12.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", }, product_reference: "xen-tools-4.17.2_06-150500.3.12.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.17.2_06-150500.3.12.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-tools-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", }, product_reference: "xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", }, product_reference: "xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-34323", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34323", }, ], notes: [ { category: "general", text: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34323", url: "https://www.suse.com/security/cve/CVE-2023-34323", }, { category: "external", summary: "SUSE Bug 1215744 for CVE-2023-34323", url: "https://bugzilla.suse.com/1215744", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:49:44Z", details: "moderate", }, ], title: "CVE-2023-34323", }, { cve: "CVE-2023-34325", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34325", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nlibfsimage contains parsing code for several filesystems, most of them based on\ngrub-legacy code. libfsimage is used by pygrub to inspect guest disks.\n\nPygrub runs as the same user as the toolstack (root in a priviledged domain).\n\nAt least one issue has been reported to the Xen Security Team that allows an\nattacker to trigger a stack buffer overflow in libfsimage. After further\nanalisys the Xen Security Team is no longer confident in the suitability of\nlibfsimage when run against guest controlled input with super user priviledges.\n\nIn order to not affect current deployments that rely on pygrub patches are\nprovided in the resolution section of the advisory that allow running pygrub in\ndeprivileged mode.\n\nCVE-2023-4949 refers to the original issue in the upstream grub\nproject (\"An attacker with local access to a system (either through a\ndisk or external drive) can present a modified XFS partition to\ngrub-legacy in such a way to exploit a memory corruption in grub's XFS\nfile system implementation.\") CVE-2023-34325 refers specifically to\nthe vulnerabilities in Xen's copy of libfsimage, which is decended\nfrom a very old version of grub.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34325", url: "https://www.suse.com/security/cve/CVE-2023-34325", }, { category: "external", summary: "SUSE Bug 1215747 for CVE-2023-34325", url: "https://bugzilla.suse.com/1215747", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:49:44Z", details: "moderate", }, ], title: "CVE-2023-34325", }, { cve: "CVE-2023-34326", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34326", }, ], notes: [ { category: "general", text: "The caching invalidation guidelines from the AMD-Vi specification (48882—Rev\n3.07-PUB—Oct 2022) is incorrect on some hardware, as devices will malfunction\n(see stale DMA mappings) if some fields of the DTE are updated but the IOMMU\nTLB is not flushed.\n\nSuch stale DMA mappings can point to memory ranges not owned by the guest, thus\nallowing access to unindented memory regions.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34326", url: "https://www.suse.com/security/cve/CVE-2023-34326", }, { category: "external", summary: "SUSE Bug 1215145 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215145", }, { category: "external", summary: "SUSE Bug 1215746 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215746", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:49:44Z", details: "important", }, ], title: "CVE-2023-34326", }, { cve: "CVE-2023-34327", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34327", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34327", url: "https://www.suse.com/security/cve/CVE-2023-34327", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34327", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:49:44Z", details: "moderate", }, ], title: "CVE-2023-34327", }, { cve: "CVE-2023-34328", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34328", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34328", url: "https://www.suse.com/security/cve/CVE-2023-34328", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34328", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.2_06-150500.3.12.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.2_06-150500.3.12.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-12T07:49:44Z", details: "moderate", }, ], title: "CVE-2023-34328", }, ], }
suse-su-2023:4174-1
Vulnerability from csaf_suse
Published
2023-10-24 10:36
Modified
2023-10-24 10:36
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2023-34323: Fixed a potential crash in C Xenstored due to an
incorrect assertion (XSA-440) (bsc#1215744).
- CVE-2023-34326: Fixed a missing IOMMU TLB flush on x86 AMD systems
with IOMMU hardware and PCI passthrough enabled (XSA-442)
(bsc#1215746).
- CVE-2023-34325: Fixed multiple parsing issues in libfsimage
(XSA-443) (bsc#1215747).
- CVE-2023-34327, CVE-2023-34328: Fixed multiple issues with AMD x86
debugging functionality for guests (XSA-444) (bsc#1215748).
Patchnames
SUSE-2023-4174,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4174,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4174,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4174,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4174,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4174,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4174,SUSE-SUSE-MicroOS-5.1-2023-4174,SUSE-SUSE-MicroOS-5.2-2023-4174,SUSE-Storage-7.1-2023-4174
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n\n- CVE-2023-34323: Fixed a potential crash in C Xenstored due to an\n incorrect assertion (XSA-440) (bsc#1215744).\n- CVE-2023-34326: Fixed a missing IOMMU TLB flush on x86 AMD systems\n with IOMMU hardware and PCI passthrough enabled (XSA-442)\n (bsc#1215746).\n- CVE-2023-34325: Fixed multiple parsing issues in libfsimage\n (XSA-443) (bsc#1215747).\n- CVE-2023-34327, CVE-2023-34328: Fixed multiple issues with AMD x86\n debugging functionality for guests (XSA-444) (bsc#1215748).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4174,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4174,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4174,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4174,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4174,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4174,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4174,SUSE-SUSE-MicroOS-5.1-2023-4174,SUSE-SUSE-MicroOS-5.2-2023-4174,SUSE-Storage-7.1-2023-4174", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4174-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4174-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234174-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4174-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016823.html", }, { category: "self", summary: "SUSE Bug 1215744", url: "https://bugzilla.suse.com/1215744", }, { category: "self", summary: "SUSE Bug 1215746", url: "https://bugzilla.suse.com/1215746", }, { category: "self", summary: "SUSE Bug 1215747", url: "https://bugzilla.suse.com/1215747", }, { category: "self", summary: "SUSE Bug 1215748", url: "https://bugzilla.suse.com/1215748", }, { category: "self", summary: "SUSE CVE CVE-2023-34323 page", url: "https://www.suse.com/security/cve/CVE-2023-34323/", }, { category: "self", summary: "SUSE CVE CVE-2023-34325 page", url: "https://www.suse.com/security/cve/CVE-2023-34325/", }, { category: "self", summary: "SUSE CVE CVE-2023-34326 page", url: "https://www.suse.com/security/cve/CVE-2023-34326/", }, { category: "self", summary: "SUSE CVE CVE-2023-34327 page", url: "https://www.suse.com/security/cve/CVE-2023-34327/", }, { category: "self", summary: "SUSE CVE CVE-2023-34328 page", url: "https://www.suse.com/security/cve/CVE-2023-34328/", }, ], title: "Security update for xen", tracking: { current_release_date: "2023-10-24T10:36:52Z", generator: { date: "2023-10-24T10:36:52Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4174-1", initial_release_date: "2023-10-24T10:36:52Z", revision_history: [ { date: "2023-10-24T10:36:52Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.14.6_06-150300.3.57.1.aarch64", product: { name: "xen-4.14.6_06-150300.3.57.1.aarch64", product_id: "xen-4.14.6_06-150300.3.57.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.14.6_06-150300.3.57.1.aarch64", product: { name: "xen-devel-4.14.6_06-150300.3.57.1.aarch64", product_id: "xen-devel-4.14.6_06-150300.3.57.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.14.6_06-150300.3.57.1.aarch64", product: { name: "xen-doc-html-4.14.6_06-150300.3.57.1.aarch64", product_id: "xen-doc-html-4.14.6_06-150300.3.57.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.14.6_06-150300.3.57.1.aarch64", product: { name: "xen-libs-4.14.6_06-150300.3.57.1.aarch64", product_id: "xen-libs-4.14.6_06-150300.3.57.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.14.6_06-150300.3.57.1.aarch64", product: { name: "xen-tools-4.14.6_06-150300.3.57.1.aarch64", product_id: "xen-tools-4.14.6_06-150300.3.57.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.14.6_06-150300.3.57.1.aarch64", product: { name: "xen-tools-domU-4.14.6_06-150300.3.57.1.aarch64", product_id: "xen-tools-domU-4.14.6_06-150300.3.57.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.14.6_06-150300.3.57.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.14.6_06-150300.3.57.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.14.6_06-150300.3.57.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.14.6_06-150300.3.57.1.i586", product: { name: "xen-devel-4.14.6_06-150300.3.57.1.i586", product_id: "xen-devel-4.14.6_06-150300.3.57.1.i586", }, }, { category: "product_version", name: "xen-libs-4.14.6_06-150300.3.57.1.i586", product: { name: "xen-libs-4.14.6_06-150300.3.57.1.i586", product_id: "xen-libs-4.14.6_06-150300.3.57.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.14.6_06-150300.3.57.1.i586", product: { name: "xen-tools-domU-4.14.6_06-150300.3.57.1.i586", product_id: "xen-tools-domU-4.14.6_06-150300.3.57.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", product: { name: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", product_id: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "xen-4.14.6_06-150300.3.57.1.x86_64", product: { name: "xen-4.14.6_06-150300.3.57.1.x86_64", product_id: "xen-4.14.6_06-150300.3.57.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.14.6_06-150300.3.57.1.x86_64", product: { name: "xen-devel-4.14.6_06-150300.3.57.1.x86_64", product_id: "xen-devel-4.14.6_06-150300.3.57.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.14.6_06-150300.3.57.1.x86_64", product: { name: "xen-doc-html-4.14.6_06-150300.3.57.1.x86_64", product_id: "xen-doc-html-4.14.6_06-150300.3.57.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.14.6_06-150300.3.57.1.x86_64", product: { name: "xen-libs-4.14.6_06-150300.3.57.1.x86_64", product_id: "xen-libs-4.14.6_06-150300.3.57.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.14.6_06-150300.3.57.1.x86_64", product: { name: "xen-libs-32bit-4.14.6_06-150300.3.57.1.x86_64", product_id: "xen-libs-32bit-4.14.6_06-150300.3.57.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.14.6_06-150300.3.57.1.x86_64", product: { name: "xen-tools-4.14.6_06-150300.3.57.1.x86_64", product_id: "xen-tools-4.14.6_06-150300.3.57.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", product: { name: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", product_id: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.2", product: { name: "SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.2", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.2", product: { name: "SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-devel-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-libs-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xen-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-devel-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-libs-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-devel-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-libs-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-devel-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-libs-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-devel-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-libs-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "xen-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-devel-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-libs-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-libs-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-libs-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "xen-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-devel-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-libs-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", }, product_reference: "xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, ], }, vulnerabilities: [ { cve: "CVE-2023-34323", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34323", }, ], notes: [ { category: "general", text: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34323", url: "https://www.suse.com/security/cve/CVE-2023-34323", }, { category: "external", summary: "SUSE Bug 1215744 for CVE-2023-34323", url: "https://bugzilla.suse.com/1215744", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-24T10:36:52Z", details: "moderate", }, ], title: "CVE-2023-34323", }, { cve: "CVE-2023-34325", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34325", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nlibfsimage contains parsing code for several filesystems, most of them based on\ngrub-legacy code. libfsimage is used by pygrub to inspect guest disks.\n\nPygrub runs as the same user as the toolstack (root in a priviledged domain).\n\nAt least one issue has been reported to the Xen Security Team that allows an\nattacker to trigger a stack buffer overflow in libfsimage. After further\nanalisys the Xen Security Team is no longer confident in the suitability of\nlibfsimage when run against guest controlled input with super user priviledges.\n\nIn order to not affect current deployments that rely on pygrub patches are\nprovided in the resolution section of the advisory that allow running pygrub in\ndeprivileged mode.\n\nCVE-2023-4949 refers to the original issue in the upstream grub\nproject (\"An attacker with local access to a system (either through a\ndisk or external drive) can present a modified XFS partition to\ngrub-legacy in such a way to exploit a memory corruption in grub's XFS\nfile system implementation.\") CVE-2023-34325 refers specifically to\nthe vulnerabilities in Xen's copy of libfsimage, which is decended\nfrom a very old version of grub.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34325", url: "https://www.suse.com/security/cve/CVE-2023-34325", }, { category: "external", summary: "SUSE Bug 1215747 for CVE-2023-34325", url: "https://bugzilla.suse.com/1215747", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-24T10:36:52Z", details: "moderate", }, ], title: "CVE-2023-34325", }, { cve: "CVE-2023-34326", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34326", }, ], notes: [ { category: "general", text: "The caching invalidation guidelines from the AMD-Vi specification (48882—Rev\n3.07-PUB—Oct 2022) is incorrect on some hardware, as devices will malfunction\n(see stale DMA mappings) if some fields of the DTE are updated but the IOMMU\nTLB is not flushed.\n\nSuch stale DMA mappings can point to memory ranges not owned by the guest, thus\nallowing access to unindented memory regions.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34326", url: "https://www.suse.com/security/cve/CVE-2023-34326", }, { category: "external", summary: "SUSE Bug 1215145 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215145", }, { category: "external", summary: "SUSE Bug 1215746 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215746", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-24T10:36:52Z", details: "important", }, ], title: "CVE-2023-34326", }, { cve: "CVE-2023-34327", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34327", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34327", url: "https://www.suse.com/security/cve/CVE-2023-34327", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34327", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-24T10:36:52Z", details: "moderate", }, ], title: "CVE-2023-34327", }, { cve: "CVE-2023-34328", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34328", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34328", url: "https://www.suse.com/security/cve/CVE-2023-34328", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34328", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Proxy 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Proxy 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", "SUSE Manager Server 4.2:xen-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-devel-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-libs-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-domU-4.14.6_06-150300.3.57.1.x86_64", "SUSE Manager Server 4.2:xen-tools-xendomains-wait-disk-4.14.6_06-150300.3.57.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-24T10:36:52Z", details: "moderate", }, ], title: "CVE-2023-34328", }, ], }
suse-su-2023:4183-1
Vulnerability from csaf_suse
Published
2023-10-24 14:52
Modified
2023-10-24 14:52
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2023-34323: Fixed a potential crash in C Xenstored due to an
incorrect assertion (XSA-440) (bsc#1215744).
- CVE-2023-34326: Fixed a missing IOMMU TLB flush on x86 AMD systems
with IOMMU hardware and PCI passthrough enabled (XSA-442)
(bsc#1215746).
- CVE-2023-34325: Fixed multiple parsing issues in libfsimage
(XSA-443) (bsc#1215747).
- CVE-2023-34327, CVE-2023-34328: Fixed multiple issues with AMD x86
debugging functionality for guests (XSA-444) (bsc#1215748).
Patchnames
SUSE-2023-4183,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4183,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4183,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4183
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n\n- CVE-2023-34323: Fixed a potential crash in C Xenstored due to an\n incorrect assertion (XSA-440) (bsc#1215744).\n- CVE-2023-34326: Fixed a missing IOMMU TLB flush on x86 AMD systems\n with IOMMU hardware and PCI passthrough enabled (XSA-442)\n (bsc#1215746).\n- CVE-2023-34325: Fixed multiple parsing issues in libfsimage\n (XSA-443) (bsc#1215747).\n- CVE-2023-34327, CVE-2023-34328: Fixed multiple issues with AMD x86\n debugging functionality for guests (XSA-444) (bsc#1215748).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4183,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4183,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4183,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4183", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4183-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4183-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234183-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4183-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016831.html", }, { category: "self", summary: "SUSE Bug 1215744", url: "https://bugzilla.suse.com/1215744", }, { category: "self", summary: "SUSE Bug 1215746", url: "https://bugzilla.suse.com/1215746", }, { category: "self", summary: "SUSE Bug 1215747", url: "https://bugzilla.suse.com/1215747", }, { category: "self", summary: "SUSE Bug 1215748", url: "https://bugzilla.suse.com/1215748", }, { category: "self", summary: "SUSE CVE CVE-2023-34323 page", url: "https://www.suse.com/security/cve/CVE-2023-34323/", }, { category: "self", summary: "SUSE CVE CVE-2023-34325 page", url: "https://www.suse.com/security/cve/CVE-2023-34325/", }, { category: "self", summary: "SUSE CVE CVE-2023-34326 page", url: "https://www.suse.com/security/cve/CVE-2023-34326/", }, { category: "self", summary: "SUSE CVE CVE-2023-34327 page", url: "https://www.suse.com/security/cve/CVE-2023-34327/", }, { category: "self", summary: "SUSE CVE CVE-2023-34328 page", url: "https://www.suse.com/security/cve/CVE-2023-34328/", }, ], title: "Security update for xen", tracking: { current_release_date: "2023-10-24T14:52:38Z", generator: { date: "2023-10-24T14:52:38Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4183-1", initial_release_date: "2023-10-24T14:52:38Z", revision_history: [ { date: "2023-10-24T14:52:38Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.13.5_06-150200.3.80.1.aarch64", product: { name: "xen-4.13.5_06-150200.3.80.1.aarch64", product_id: "xen-4.13.5_06-150200.3.80.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.13.5_06-150200.3.80.1.aarch64", product: { name: "xen-devel-4.13.5_06-150200.3.80.1.aarch64", product_id: "xen-devel-4.13.5_06-150200.3.80.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.13.5_06-150200.3.80.1.aarch64", product: { name: "xen-doc-html-4.13.5_06-150200.3.80.1.aarch64", product_id: "xen-doc-html-4.13.5_06-150200.3.80.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.13.5_06-150200.3.80.1.aarch64", product: { name: "xen-libs-4.13.5_06-150200.3.80.1.aarch64", product_id: "xen-libs-4.13.5_06-150200.3.80.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.13.5_06-150200.3.80.1.aarch64", product: { name: "xen-tools-4.13.5_06-150200.3.80.1.aarch64", product_id: "xen-tools-4.13.5_06-150200.3.80.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.13.5_06-150200.3.80.1.aarch64", product: { name: "xen-tools-domU-4.13.5_06-150200.3.80.1.aarch64", product_id: "xen-tools-domU-4.13.5_06-150200.3.80.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.13.5_06-150200.3.80.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.13.5_06-150200.3.80.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.13.5_06-150200.3.80.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.13.5_06-150200.3.80.1.i586", product: { name: "xen-devel-4.13.5_06-150200.3.80.1.i586", product_id: "xen-devel-4.13.5_06-150200.3.80.1.i586", }, }, { category: "product_version", name: "xen-libs-4.13.5_06-150200.3.80.1.i586", product: { name: "xen-libs-4.13.5_06-150200.3.80.1.i586", product_id: "xen-libs-4.13.5_06-150200.3.80.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.13.5_06-150200.3.80.1.i586", product: { name: "xen-tools-domU-4.13.5_06-150200.3.80.1.i586", product_id: "xen-tools-domU-4.13.5_06-150200.3.80.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", product: { name: "xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", product_id: "xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "xen-4.13.5_06-150200.3.80.1.x86_64", product: { name: "xen-4.13.5_06-150200.3.80.1.x86_64", product_id: "xen-4.13.5_06-150200.3.80.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.13.5_06-150200.3.80.1.x86_64", product: { name: "xen-devel-4.13.5_06-150200.3.80.1.x86_64", product_id: "xen-devel-4.13.5_06-150200.3.80.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.13.5_06-150200.3.80.1.x86_64", product: { name: "xen-doc-html-4.13.5_06-150200.3.80.1.x86_64", product_id: "xen-doc-html-4.13.5_06-150200.3.80.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.13.5_06-150200.3.80.1.x86_64", product: { name: "xen-libs-4.13.5_06-150200.3.80.1.x86_64", product_id: "xen-libs-4.13.5_06-150200.3.80.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.13.5_06-150200.3.80.1.x86_64", product: { name: "xen-libs-32bit-4.13.5_06-150200.3.80.1.x86_64", product_id: "xen-libs-32bit-4.13.5_06-150200.3.80.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.13.5_06-150200.3.80.1.x86_64", product: { name: "xen-tools-4.13.5_06-150200.3.80.1.x86_64", product_id: "xen-tools-4.13.5_06-150200.3.80.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", product: { name: "xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", product_id: "xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-devel-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-libs-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-tools-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-devel-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-libs-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-tools-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-devel-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-libs-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-tools-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", }, product_reference: "xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2023-34323", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34323", }, ], notes: [ { category: "general", text: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34323", url: "https://www.suse.com/security/cve/CVE-2023-34323", }, { category: "external", summary: "SUSE Bug 1215744 for CVE-2023-34323", url: "https://bugzilla.suse.com/1215744", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:52:38Z", details: "moderate", }, ], title: "CVE-2023-34323", }, { cve: "CVE-2023-34325", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34325", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nlibfsimage contains parsing code for several filesystems, most of them based on\ngrub-legacy code. libfsimage is used by pygrub to inspect guest disks.\n\nPygrub runs as the same user as the toolstack (root in a priviledged domain).\n\nAt least one issue has been reported to the Xen Security Team that allows an\nattacker to trigger a stack buffer overflow in libfsimage. After further\nanalisys the Xen Security Team is no longer confident in the suitability of\nlibfsimage when run against guest controlled input with super user priviledges.\n\nIn order to not affect current deployments that rely on pygrub patches are\nprovided in the resolution section of the advisory that allow running pygrub in\ndeprivileged mode.\n\nCVE-2023-4949 refers to the original issue in the upstream grub\nproject (\"An attacker with local access to a system (either through a\ndisk or external drive) can present a modified XFS partition to\ngrub-legacy in such a way to exploit a memory corruption in grub's XFS\nfile system implementation.\") CVE-2023-34325 refers specifically to\nthe vulnerabilities in Xen's copy of libfsimage, which is decended\nfrom a very old version of grub.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34325", url: "https://www.suse.com/security/cve/CVE-2023-34325", }, { category: "external", summary: "SUSE Bug 1215747 for CVE-2023-34325", url: "https://bugzilla.suse.com/1215747", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:52:38Z", details: "moderate", }, ], title: "CVE-2023-34325", }, { cve: "CVE-2023-34326", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34326", }, ], notes: [ { category: "general", text: "The caching invalidation guidelines from the AMD-Vi specification (48882—Rev\n3.07-PUB—Oct 2022) is incorrect on some hardware, as devices will malfunction\n(see stale DMA mappings) if some fields of the DTE are updated but the IOMMU\nTLB is not flushed.\n\nSuch stale DMA mappings can point to memory ranges not owned by the guest, thus\nallowing access to unindented memory regions.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34326", url: "https://www.suse.com/security/cve/CVE-2023-34326", }, { category: "external", summary: "SUSE Bug 1215145 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215145", }, { category: "external", summary: "SUSE Bug 1215746 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215746", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:52:38Z", details: "important", }, ], title: "CVE-2023-34326", }, { cve: "CVE-2023-34327", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34327", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34327", url: "https://www.suse.com/security/cve/CVE-2023-34327", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34327", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:52:38Z", details: "moderate", }, ], title: "CVE-2023-34327", }, { cve: "CVE-2023-34328", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34328", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-34328", url: "https://www.suse.com/security/cve/CVE-2023-34328", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34328", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_06-150200.3.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_06-150200.3.80.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:52:38Z", details: "moderate", }, ], title: "CVE-2023-34328", }, ], }
suse-su-2023:4184-1
Vulnerability from csaf_suse
Published
2023-10-24 14:52
Modified
2023-10-24 14:52
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2023-34323: Fixed a potential crash in C Xenstored due to an
incorrect assertion (XSA-440) (bsc#1215744).
- CVE-2023-34326: Fixed a missing IOMMU TLB flush on x86 AMD systems
with IOMMU hardware and PCI passthrough enabled (XSA-442)
(bsc#1215746).
- CVE-2023-34325: Fixed multiple parsing issues in libfsimage
(XSA-443) (bsc#1215747).
- CVE-2023-34327, CVE-2023-34328: Fixed multiple issues with AMD x86
debugging functionality for guests (XSA-444) (bsc#1215748).
Patchnames
SUSE-2023-4184,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4184,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4184,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4184
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n\n- CVE-2023-34323: Fixed a potential crash in C Xenstored due to an\n incorrect assertion (XSA-440) (bsc#1215744).\n- CVE-2023-34326: Fixed a missing IOMMU TLB flush on x86 AMD systems\n with IOMMU hardware and PCI passthrough enabled (XSA-442)\n (bsc#1215746).\n- CVE-2023-34325: Fixed multiple parsing issues in libfsimage\n (XSA-443) (bsc#1215747).\n- CVE-2023-34327, CVE-2023-34328: Fixed multiple issues with AMD x86\n debugging functionality for guests (XSA-444) (bsc#1215748).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4184,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4184,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4184,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4184", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4184-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4184-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234184-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4184-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016830.html", }, { category: "self", summary: "SUSE Bug 1215744", url: "https://bugzilla.suse.com/1215744", }, { category: "self", summary: "SUSE Bug 1215746", url: "https://bugzilla.suse.com/1215746", }, { category: "self", summary: "SUSE Bug 1215747", url: "https://bugzilla.suse.com/1215747", }, { category: "self", summary: "SUSE Bug 1215748", url: "https://bugzilla.suse.com/1215748", }, { category: "self", summary: "SUSE CVE CVE-2023-34323 page", url: "https://www.suse.com/security/cve/CVE-2023-34323/", }, { category: "self", summary: "SUSE CVE CVE-2023-34325 page", url: "https://www.suse.com/security/cve/CVE-2023-34325/", }, { category: "self", summary: "SUSE CVE CVE-2023-34326 page", url: "https://www.suse.com/security/cve/CVE-2023-34326/", }, { category: "self", summary: "SUSE CVE CVE-2023-34327 page", url: "https://www.suse.com/security/cve/CVE-2023-34327/", }, { category: "self", summary: "SUSE CVE CVE-2023-34328 page", url: "https://www.suse.com/security/cve/CVE-2023-34328/", }, ], title: "Security update for xen", tracking: { current_release_date: "2023-10-24T14:52:50Z", generator: { date: "2023-10-24T14:52:50Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4184-1", initial_release_date: "2023-10-24T14:52:50Z", revision_history: [ { date: "2023-10-24T14:52:50Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.12.4_40-150100.3.95.1.aarch64", product: { name: "xen-4.12.4_40-150100.3.95.1.aarch64", product_id: "xen-4.12.4_40-150100.3.95.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.12.4_40-150100.3.95.1.aarch64", product: { name: "xen-devel-4.12.4_40-150100.3.95.1.aarch64", product_id: "xen-devel-4.12.4_40-150100.3.95.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.12.4_40-150100.3.95.1.aarch64", product: { name: "xen-doc-html-4.12.4_40-150100.3.95.1.aarch64", product_id: "xen-doc-html-4.12.4_40-150100.3.95.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.12.4_40-150100.3.95.1.aarch64", product: { name: "xen-libs-4.12.4_40-150100.3.95.1.aarch64", product_id: "xen-libs-4.12.4_40-150100.3.95.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.12.4_40-150100.3.95.1.aarch64", product: { name: "xen-tools-4.12.4_40-150100.3.95.1.aarch64", product_id: "xen-tools-4.12.4_40-150100.3.95.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.12.4_40-150100.3.95.1.aarch64", product: { name: "xen-tools-domU-4.12.4_40-150100.3.95.1.aarch64", product_id: "xen-tools-domU-4.12.4_40-150100.3.95.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.12.4_40-150100.3.95.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.12.4_40-150100.3.95.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.12.4_40-150100.3.95.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.12.4_40-150100.3.95.1.i586", product: { name: "xen-devel-4.12.4_40-150100.3.95.1.i586", product_id: "xen-devel-4.12.4_40-150100.3.95.1.i586", }, }, { category: "product_version", name: "xen-libs-4.12.4_40-150100.3.95.1.i586", product: { name: "xen-libs-4.12.4_40-150100.3.95.1.i586", product_id: "xen-libs-4.12.4_40-150100.3.95.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.12.4_40-150100.3.95.1.i586", product: { name: "xen-tools-domU-4.12.4_40-150100.3.95.1.i586", product_id: "xen-tools-domU-4.12.4_40-150100.3.95.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-4.12.4_40-150100.3.95.1.x86_64", product: { name: "xen-4.12.4_40-150100.3.95.1.x86_64", product_id: "xen-4.12.4_40-150100.3.95.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.12.4_40-150100.3.95.1.x86_64", product: { name: "xen-devel-4.12.4_40-150100.3.95.1.x86_64", product_id: "xen-devel-4.12.4_40-150100.3.95.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.12.4_40-150100.3.95.1.x86_64", product: { name: "xen-doc-html-4.12.4_40-150100.3.95.1.x86_64", product_id: "xen-doc-html-4.12.4_40-150100.3.95.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.12.4_40-150100.3.95.1.x86_64", product: { name: "xen-libs-4.12.4_40-150100.3.95.1.x86_64", product_id: "xen-libs-4.12.4_40-150100.3.95.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.12.4_40-150100.3.95.1.x86_64", product: { name: "xen-libs-32bit-4.12.4_40-150100.3.95.1.x86_64", product_id: "xen-libs-32bit-4.12.4_40-150100.3.95.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.12.4_40-150100.3.95.1.x86_64", product: { name: "xen-tools-4.12.4_40-150100.3.95.1.x86_64", product_id: "xen-tools-4.12.4_40-150100.3.95.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", product: { name: "xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", product_id: "xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-devel-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-libs-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-tools-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-devel-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-libs-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-tools-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-devel-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-libs-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-tools-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", }, product_reference: "xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2023-34323", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34323", }, ], notes: [ { category: "general", text: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34323", url: "https://www.suse.com/security/cve/CVE-2023-34323", }, { category: "external", summary: "SUSE Bug 1215744 for CVE-2023-34323", url: "https://bugzilla.suse.com/1215744", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:52:50Z", details: "moderate", }, ], title: "CVE-2023-34323", }, { cve: "CVE-2023-34325", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34325", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nlibfsimage contains parsing code for several filesystems, most of them based on\ngrub-legacy code. libfsimage is used by pygrub to inspect guest disks.\n\nPygrub runs as the same user as the toolstack (root in a priviledged domain).\n\nAt least one issue has been reported to the Xen Security Team that allows an\nattacker to trigger a stack buffer overflow in libfsimage. After further\nanalisys the Xen Security Team is no longer confident in the suitability of\nlibfsimage when run against guest controlled input with super user priviledges.\n\nIn order to not affect current deployments that rely on pygrub patches are\nprovided in the resolution section of the advisory that allow running pygrub in\ndeprivileged mode.\n\nCVE-2023-4949 refers to the original issue in the upstream grub\nproject (\"An attacker with local access to a system (either through a\ndisk or external drive) can present a modified XFS partition to\ngrub-legacy in such a way to exploit a memory corruption in grub's XFS\nfile system implementation.\") CVE-2023-34325 refers specifically to\nthe vulnerabilities in Xen's copy of libfsimage, which is decended\nfrom a very old version of grub.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34325", url: "https://www.suse.com/security/cve/CVE-2023-34325", }, { category: "external", summary: "SUSE Bug 1215747 for CVE-2023-34325", url: "https://bugzilla.suse.com/1215747", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:52:50Z", details: "moderate", }, ], title: "CVE-2023-34325", }, { cve: "CVE-2023-34326", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34326", }, ], notes: [ { category: "general", text: "The caching invalidation guidelines from the AMD-Vi specification (48882—Rev\n3.07-PUB—Oct 2022) is incorrect on some hardware, as devices will malfunction\n(see stale DMA mappings) if some fields of the DTE are updated but the IOMMU\nTLB is not flushed.\n\nSuch stale DMA mappings can point to memory ranges not owned by the guest, thus\nallowing access to unindented memory regions.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34326", url: "https://www.suse.com/security/cve/CVE-2023-34326", }, { category: "external", summary: "SUSE Bug 1215145 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215145", }, { category: "external", summary: "SUSE Bug 1215746 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215746", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:52:50Z", details: "important", }, ], title: "CVE-2023-34326", }, { cve: "CVE-2023-34327", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34327", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34327", url: "https://www.suse.com/security/cve/CVE-2023-34327", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34327", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:52:50Z", details: "moderate", }, ], title: "CVE-2023-34327", }, { cve: "CVE-2023-34328", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34328", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34328", url: "https://www.suse.com/security/cve/CVE-2023-34328", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34328", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_40-150100.3.95.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_40-150100.3.95.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:52:50Z", details: "moderate", }, ], title: "CVE-2023-34328", }, ], }
suse-su-2023:4185-1
Vulnerability from csaf_suse
Published
2023-10-24 14:53
Modified
2023-10-24 14:53
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
- CVE-2023-34323: Fixed a potential crash in C Xenstored due to an
incorrect assertion (XSA-440) (bsc#1215744).
- CVE-2023-34326: Fixed a missing IOMMU TLB flush on x86 AMD systems
with IOMMU hardware and PCI passthrough enabled (XSA-442)
(bsc#1215746).
- CVE-2023-34325: Fixed multiple parsing issues in libfsimage
(XSA-443) (bsc#1215747).
- CVE-2023-34327, CVE-2023-34328: Fixed multiple issues with AMD x86
debugging functionality for guests (XSA-444) (bsc#1215748).
Patchnames
SUSE-2023-4185,SUSE-SLE-SDK-12-SP5-2023-4185,SUSE-SLE-SERVER-12-SP5-2023-4185
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n\n- CVE-2023-34323: Fixed a potential crash in C Xenstored due to an\n incorrect assertion (XSA-440) (bsc#1215744).\n- CVE-2023-34326: Fixed a missing IOMMU TLB flush on x86 AMD systems\n with IOMMU hardware and PCI passthrough enabled (XSA-442)\n (bsc#1215746).\n- CVE-2023-34325: Fixed multiple parsing issues in libfsimage\n (XSA-443) (bsc#1215747).\n- CVE-2023-34327, CVE-2023-34328: Fixed multiple issues with AMD x86\n debugging functionality for guests (XSA-444) (bsc#1215748).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4185,SUSE-SLE-SDK-12-SP5-2023-4185,SUSE-SLE-SERVER-12-SP5-2023-4185", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4185-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4185-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234185-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4185-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016829.html", }, { category: "self", summary: "SUSE Bug 1215744", url: "https://bugzilla.suse.com/1215744", }, { category: "self", summary: "SUSE Bug 1215746", url: "https://bugzilla.suse.com/1215746", }, { category: "self", summary: "SUSE Bug 1215747", url: "https://bugzilla.suse.com/1215747", }, { category: "self", summary: "SUSE Bug 1215748", url: "https://bugzilla.suse.com/1215748", }, { category: "self", summary: "SUSE CVE CVE-2023-34323 page", url: "https://www.suse.com/security/cve/CVE-2023-34323/", }, { category: "self", summary: "SUSE CVE CVE-2023-34325 page", url: "https://www.suse.com/security/cve/CVE-2023-34325/", }, { category: "self", summary: "SUSE CVE CVE-2023-34326 page", url: "https://www.suse.com/security/cve/CVE-2023-34326/", }, { category: "self", summary: "SUSE CVE CVE-2023-34327 page", url: "https://www.suse.com/security/cve/CVE-2023-34327/", }, { category: "self", summary: "SUSE CVE CVE-2023-34328 page", url: "https://www.suse.com/security/cve/CVE-2023-34328/", }, ], title: "Security update for xen", tracking: { current_release_date: "2023-10-24T14:53:12Z", generator: { date: "2023-10-24T14:53:12Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4185-1", initial_release_date: "2023-10-24T14:53:12Z", revision_history: [ { date: "2023-10-24T14:53:12Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.12.4_40-3.97.1.aarch64", product: { name: "xen-4.12.4_40-3.97.1.aarch64", product_id: "xen-4.12.4_40-3.97.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.12.4_40-3.97.1.aarch64", product: { name: "xen-devel-4.12.4_40-3.97.1.aarch64", product_id: "xen-devel-4.12.4_40-3.97.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.12.4_40-3.97.1.aarch64", product: { name: "xen-doc-html-4.12.4_40-3.97.1.aarch64", product_id: "xen-doc-html-4.12.4_40-3.97.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.12.4_40-3.97.1.aarch64", product: { name: "xen-libs-4.12.4_40-3.97.1.aarch64", product_id: "xen-libs-4.12.4_40-3.97.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.12.4_40-3.97.1.aarch64", product: { name: "xen-tools-4.12.4_40-3.97.1.aarch64", product_id: "xen-tools-4.12.4_40-3.97.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.12.4_40-3.97.1.aarch64", product: { name: "xen-tools-domU-4.12.4_40-3.97.1.aarch64", product_id: "xen-tools-domU-4.12.4_40-3.97.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.12.4_40-3.97.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.12.4_40-3.97.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.12.4_40-3.97.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.12.4_40-3.97.1.i586", product: { name: "xen-devel-4.12.4_40-3.97.1.i586", product_id: "xen-devel-4.12.4_40-3.97.1.i586", }, }, { category: "product_version", name: "xen-libs-4.12.4_40-3.97.1.i586", product: { name: "xen-libs-4.12.4_40-3.97.1.i586", product_id: "xen-libs-4.12.4_40-3.97.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.12.4_40-3.97.1.i586", product: { name: "xen-tools-domU-4.12.4_40-3.97.1.i586", product_id: "xen-tools-domU-4.12.4_40-3.97.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-4.12.4_40-3.97.1.x86_64", product: { name: "xen-4.12.4_40-3.97.1.x86_64", product_id: "xen-4.12.4_40-3.97.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.12.4_40-3.97.1.x86_64", product: { name: "xen-devel-4.12.4_40-3.97.1.x86_64", product_id: "xen-devel-4.12.4_40-3.97.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.12.4_40-3.97.1.x86_64", product: { name: "xen-doc-html-4.12.4_40-3.97.1.x86_64", product_id: "xen-doc-html-4.12.4_40-3.97.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.12.4_40-3.97.1.x86_64", product: { name: "xen-libs-4.12.4_40-3.97.1.x86_64", product_id: "xen-libs-4.12.4_40-3.97.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.12.4_40-3.97.1.x86_64", product: { name: "xen-libs-32bit-4.12.4_40-3.97.1.x86_64", product_id: "xen-libs-32bit-4.12.4_40-3.97.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.12.4_40-3.97.1.x86_64", product: { name: "xen-tools-4.12.4_40-3.97.1.x86_64", product_id: "xen-tools-4.12.4_40-3.97.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.12.4_40-3.97.1.x86_64", product: { name: "xen-tools-domU-4.12.4_40-3.97.1.x86_64", product_id: "xen-tools-domU-4.12.4_40-3.97.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-devel-4.12.4_40-3.97.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", }, product_reference: "xen-devel-4.12.4_40-3.97.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-devel-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-doc-html-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-libs-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-libs-32bit-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-tools-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-tools-domU-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-doc-html-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-libs-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-libs-32bit-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-tools-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.12.4_40-3.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", }, product_reference: "xen-tools-domU-4.12.4_40-3.97.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-34323", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34323", }, ], notes: [ { category: "general", text: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34323", url: "https://www.suse.com/security/cve/CVE-2023-34323", }, { category: "external", summary: "SUSE Bug 1215744 for CVE-2023-34323", url: "https://bugzilla.suse.com/1215744", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:53:12Z", details: "moderate", }, ], title: "CVE-2023-34323", }, { cve: "CVE-2023-34325", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34325", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nlibfsimage contains parsing code for several filesystems, most of them based on\ngrub-legacy code. libfsimage is used by pygrub to inspect guest disks.\n\nPygrub runs as the same user as the toolstack (root in a priviledged domain).\n\nAt least one issue has been reported to the Xen Security Team that allows an\nattacker to trigger a stack buffer overflow in libfsimage. After further\nanalisys the Xen Security Team is no longer confident in the suitability of\nlibfsimage when run against guest controlled input with super user priviledges.\n\nIn order to not affect current deployments that rely on pygrub patches are\nprovided in the resolution section of the advisory that allow running pygrub in\ndeprivileged mode.\n\nCVE-2023-4949 refers to the original issue in the upstream grub\nproject (\"An attacker with local access to a system (either through a\ndisk or external drive) can present a modified XFS partition to\ngrub-legacy in such a way to exploit a memory corruption in grub's XFS\nfile system implementation.\") CVE-2023-34325 refers specifically to\nthe vulnerabilities in Xen's copy of libfsimage, which is decended\nfrom a very old version of grub.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34325", url: "https://www.suse.com/security/cve/CVE-2023-34325", }, { category: "external", summary: "SUSE Bug 1215747 for CVE-2023-34325", url: "https://bugzilla.suse.com/1215747", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:53:12Z", details: "moderate", }, ], title: "CVE-2023-34325", }, { cve: "CVE-2023-34326", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34326", }, ], notes: [ { category: "general", text: "The caching invalidation guidelines from the AMD-Vi specification (48882—Rev\n3.07-PUB—Oct 2022) is incorrect on some hardware, as devices will malfunction\n(see stale DMA mappings) if some fields of the DTE are updated but the IOMMU\nTLB is not flushed.\n\nSuch stale DMA mappings can point to memory ranges not owned by the guest, thus\nallowing access to unindented memory regions.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34326", url: "https://www.suse.com/security/cve/CVE-2023-34326", }, { category: "external", summary: "SUSE Bug 1215145 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215145", }, { category: "external", summary: "SUSE Bug 1215746 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215746", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:53:12Z", details: "important", }, ], title: "CVE-2023-34326", }, { cve: "CVE-2023-34327", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34327", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34327", url: "https://www.suse.com/security/cve/CVE-2023-34327", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34327", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:53:12Z", details: "moderate", }, ], title: "CVE-2023-34327", }, { cve: "CVE-2023-34328", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34328", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34328", url: "https://www.suse.com/security/cve/CVE-2023-34328", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34328", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_40-3.97.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_40-3.97.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-10-24T14:53:12Z", details: "moderate", }, ], title: "CVE-2023-34328", }, ], }
WID-SEC-W-2023-2617
Vulnerability from csaf_certbund
Published
2023-10-10 22:00
Modified
2024-09-22 22:00
Summary
Xen: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) für die darauf laufenden Systeme (Domains) paravirtualisiert.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen oder seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Linux
- UNIX
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) für die darauf laufenden Systeme (Domains) paravirtualisiert.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen oder seine Privilegien zu erweitern.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2617 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2617.json", }, { category: "self", summary: "WID-SEC-2023-2617 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2617", }, { category: "external", summary: "Ubuntu Security Notice USN-6652-1 vom 2024-02-23", url: "https://ubuntu.com/security/notices/USN-6652-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6626-2 vom 2024-02-14", url: "https://ubuntu.com/security/notices/USN-6626-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6628-2 vom 2024-02-15", url: "https://ubuntu.com/security/notices/USN-6628-2", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2023-13049 vom 2023-12-14", url: "https://linux.oracle.com/errata/ELSA-2023-13049.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2023-13048 vom 2023-12-14", url: "https://linux.oracle.com/errata/ELSA-2023-13048.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6626-3 vom 2024-02-16", url: "https://ubuntu.com/security/notices/USN-6626-3", }, { category: "external", summary: "Debian Security Advisory DLA-3710 vom 2024-01-11", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", }, { category: "external", summary: "Debian Security Advisory DLA-3711 vom 2024-01-11", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6624-1 vom 2024-02-07", url: "https://ubuntu.com/security/notices/USN-6624-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6625-1 vom 2024-02-07", url: "https://ubuntu.com/security/notices/USN-6625-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6626-1 vom 2024-02-08", url: "https://ubuntu.com/security/notices/USN-6626-1", }, { category: "external", summary: "Xen Security Advisory XSA-440 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-440.html", }, { category: "external", summary: "Xen Security Advisory XSA-441 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-441.html", }, { category: "external", summary: "Xen Security Advisory XSA-442 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-442.html", }, { category: "external", summary: "Xen Security Advisory XSA-443 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-443.html", }, { category: "external", summary: "Xen Security Advisory XSA-444 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-444.html", }, { category: "external", summary: "Citrix Security Advisory CTX575089 vom 2023-10-10", url: "https://support.citrix.com/article/CTX575089", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-A4C606585E vom 2023-10-11", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-a4c606585e", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-DE338D9F37 vom 2023-10-11", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-de338d9f37", }, { category: "external", summary: "Ubuntu Security Notice USN-6625-2 vom 2024-02-08", url: "https://ubuntu.com/security/notices/USN-6625-2", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-881672FDAB vom 2023-10-12", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-881672fdab", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4054-1 vom 2023-10-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016642.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4055-1 vom 2023-10-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016641.html", }, { category: "external", summary: "Debian Security Advisory DSA-5594 vom 2024-01-02", url: "https://lists.debian.org/debian-security-announce/2024/msg00001.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6628-1 vom 2024-02-09", url: "https://ubuntu.com/security/notices/USN-6628-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4174-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016823.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4183-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016831.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4184-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016830.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4185-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016829.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6461-1 vom 2023-10-31", url: "https://ubuntu.com/security/notices/USN-6461-1", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.15-2023-029 vom 2023-11-01", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-029.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.10-2023-042 vom 2023-11-01", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-042.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.4-2023-055 vom 2023-11-01", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-055.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS2-2023-2328 vom 2023-11-02", url: "https://alas.aws.amazon.com/AL2/ALAS-2023-2328.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4359-1 vom 2023-11-03", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016991.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4358-1 vom 2023-11-03", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016992.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4378-1 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017004.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4377-1 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017001.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4375-1 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017006.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4414-1 vom 2023-11-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017017.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4476-1 vom 2023-11-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017058.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4475-1 vom 2023-11-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017059.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2023-1883 vom 2023-12-04", url: "https://alas.aws.amazon.com/ALAS-2023-1883.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202409-10 vom 2024-09-22", url: "https://security.gentoo.org/glsa/202409-10", }, ], source_lang: "en-US", title: "Xen: Mehrere Schwachstellen", tracking: { current_release_date: "2024-09-22T22:00:00.000+00:00", generator: { date: "2024-09-23T08:05:19.060+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2023-2617", initial_release_date: "2023-10-10T22:00:00.000+00:00", revision_history: [ { date: "2023-10-10T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-10-11T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2023-10-12T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-24T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-31T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-11-01T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-11-02T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-11-05T23:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-06T23:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-09T23:00:00.000+00:00", number: "10", summary: "CVE ergänzt", }, { date: "2023-11-12T23:00:00.000+00:00", number: "11", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-16T23:00:00.000+00:00", number: "12", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-12-04T23:00:00.000+00:00", number: "13", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-12-14T23:00:00.000+00:00", number: "14", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-01-02T23:00:00.000+00:00", number: "15", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-01-11T23:00:00.000+00:00", number: "16", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-02-07T23:00:00.000+00:00", number: "17", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-08T23:00:00.000+00:00", number: "18", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-13T23:00:00.000+00:00", number: "19", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-14T23:00:00.000+00:00", number: "20", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-15T23:00:00.000+00:00", number: "21", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-25T23:00:00.000+00:00", number: "22", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-09-22T22:00:00.000+00:00", number: "23", summary: "Neue Updates von Gentoo aufgenommen", }, ], status: "final", version: "23", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Citrix Systems Hypervisor", product: { name: "Citrix Systems Hypervisor", product_id: "T016872", product_identification_helper: { cpe: "cpe:/o:citrix:hypervisor:-", }, }, }, { category: "product_name", name: "Citrix Systems XenServer", product: { name: "Citrix Systems XenServer", product_id: "T004077", product_identification_helper: { cpe: "cpe:/a:citrix:xenserver:-", }, }, }, ], category: "vendor", name: "Citrix Systems", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { branches: [ { category: "product_version_range", name: "<4.17", product: { name: "Open Source Xen <4.17", product_id: "T030383", }, }, { category: "product_version", name: "4.17", product: { name: "Open Source Xen 4.17", product_id: "T030383-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.17", }, }, }, { category: "product_version_range", name: "<4.15", product: { name: "Open Source Xen <4.15", product_id: "T030384", }, }, { category: "product_version", name: "4.15", product: { name: "Open Source Xen 4.15", product_id: "T030384-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.15", }, }, }, { category: "product_version_range", name: "<4.16", product: { name: "Open Source Xen <4.16", product_id: "T030385", }, }, { category: "product_version", name: "4.16", product: { name: "Open Source Xen 4.16", product_id: "T030385-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.16", }, }, }, ], category: "product_name", name: "Xen", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2023-34323", notes: [ { category: "description", text: "Es gibt eine Schwachstelle in Xen. Diese besteht im C Xenstored. Dieser überprüft die Quota, bevor er versucht, einen Knoten zu transferieren. Dabei nimmt er an, dass die Quote nicht negativ sein kann und verwendet assert() zur Bestätigung. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service auszulösen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34323", }, { cve: "CVE-2023-34324", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht in der Komponente \"Linux Kernel Event Channel Handler\" aufgrund eines Deadlock-Problems. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34324", }, { cve: "CVE-2022-4949", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht aufgrund eines Stapelpufferüberlaufs in \"libfsimage\", das das Parsen verschiedener Dateisysteme handhabt, von denen die meisten auf dem Legacy-Code von Grub beruhen. Ein Angreifer, der \"pygrub\" benutzt, kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern und beliebigen Code auszuführen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2022-4949", }, { cve: "CVE-2023-34325", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht aufgrund eines Stapelpufferüberlaufs in \"libfsimage\", das das Parsen verschiedener Dateisysteme handhabt, von denen die meisten auf dem Legacy-Code von Grub beruhen. Ein Angreifer, der \"pygrub\" benutzt, kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern und beliebigen Code auszuführen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34325", }, { cve: "CVE-2023-34326", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht in der AMD-Vi-Spezifikation, da einige Felder des DTE aktualisiert werden, aber die IOMMU TLB nicht geleert wird. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34326", }, { cve: "CVE-2023-34327", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Xen. Diese Fehler bestehen in der \"Debug Masks\" Erweiterung. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34327", }, { cve: "CVE-2023-34328", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Xen. Diese Fehler bestehen in der \"Debug Masks\" Erweiterung. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34328", }, ], }
wid-sec-w-2023-2617
Vulnerability from csaf_certbund
Published
2023-10-10 22:00
Modified
2024-09-22 22:00
Summary
Xen: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) für die darauf laufenden Systeme (Domains) paravirtualisiert.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen oder seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Linux
- UNIX
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) für die darauf laufenden Systeme (Domains) paravirtualisiert.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen oder seine Privilegien zu erweitern.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2617 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2617.json", }, { category: "self", summary: "WID-SEC-2023-2617 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2617", }, { category: "external", summary: "Ubuntu Security Notice USN-6652-1 vom 2024-02-23", url: "https://ubuntu.com/security/notices/USN-6652-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6626-2 vom 2024-02-14", url: "https://ubuntu.com/security/notices/USN-6626-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6628-2 vom 2024-02-15", url: "https://ubuntu.com/security/notices/USN-6628-2", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2023-13049 vom 2023-12-14", url: "https://linux.oracle.com/errata/ELSA-2023-13049.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2023-13048 vom 2023-12-14", url: "https://linux.oracle.com/errata/ELSA-2023-13048.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6626-3 vom 2024-02-16", url: "https://ubuntu.com/security/notices/USN-6626-3", }, { category: "external", summary: "Debian Security Advisory DLA-3710 vom 2024-01-11", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", }, { category: "external", summary: "Debian Security Advisory DLA-3711 vom 2024-01-11", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6624-1 vom 2024-02-07", url: "https://ubuntu.com/security/notices/USN-6624-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6625-1 vom 2024-02-07", url: "https://ubuntu.com/security/notices/USN-6625-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6626-1 vom 2024-02-08", url: "https://ubuntu.com/security/notices/USN-6626-1", }, { category: "external", summary: "Xen Security Advisory XSA-440 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-440.html", }, { category: "external", summary: "Xen Security Advisory XSA-441 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-441.html", }, { category: "external", summary: "Xen Security Advisory XSA-442 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-442.html", }, { category: "external", summary: "Xen Security Advisory XSA-443 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-443.html", }, { category: "external", summary: "Xen Security Advisory XSA-444 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-444.html", }, { category: "external", summary: "Citrix Security Advisory CTX575089 vom 2023-10-10", url: "https://support.citrix.com/article/CTX575089", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-A4C606585E vom 2023-10-11", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-a4c606585e", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-DE338D9F37 vom 2023-10-11", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-de338d9f37", }, { category: "external", summary: "Ubuntu Security Notice USN-6625-2 vom 2024-02-08", url: "https://ubuntu.com/security/notices/USN-6625-2", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-881672FDAB vom 2023-10-12", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-881672fdab", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4054-1 vom 2023-10-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016642.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4055-1 vom 2023-10-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016641.html", }, { category: "external", summary: "Debian Security Advisory DSA-5594 vom 2024-01-02", url: "https://lists.debian.org/debian-security-announce/2024/msg00001.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6628-1 vom 2024-02-09", url: "https://ubuntu.com/security/notices/USN-6628-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4174-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016823.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4183-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016831.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4184-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016830.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4185-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016829.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6461-1 vom 2023-10-31", url: "https://ubuntu.com/security/notices/USN-6461-1", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.15-2023-029 vom 2023-11-01", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-029.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.10-2023-042 vom 2023-11-01", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-042.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.4-2023-055 vom 2023-11-01", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-055.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS2-2023-2328 vom 2023-11-02", url: "https://alas.aws.amazon.com/AL2/ALAS-2023-2328.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4359-1 vom 2023-11-03", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016991.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4358-1 vom 2023-11-03", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016992.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4378-1 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017004.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4377-1 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017001.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4375-1 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017006.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4414-1 vom 2023-11-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017017.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4476-1 vom 2023-11-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017058.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4475-1 vom 2023-11-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017059.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2023-1883 vom 2023-12-04", url: "https://alas.aws.amazon.com/ALAS-2023-1883.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202409-10 vom 2024-09-22", url: "https://security.gentoo.org/glsa/202409-10", }, ], source_lang: "en-US", title: "Xen: Mehrere Schwachstellen", tracking: { current_release_date: "2024-09-22T22:00:00.000+00:00", generator: { date: "2024-09-23T08:05:19.060+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2023-2617", initial_release_date: "2023-10-10T22:00:00.000+00:00", revision_history: [ { date: "2023-10-10T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-10-11T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2023-10-12T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-24T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-31T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-11-01T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-11-02T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-11-05T23:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-06T23:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-09T23:00:00.000+00:00", number: "10", summary: "CVE ergänzt", }, { date: "2023-11-12T23:00:00.000+00:00", number: "11", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-16T23:00:00.000+00:00", number: "12", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-12-04T23:00:00.000+00:00", number: "13", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-12-14T23:00:00.000+00:00", number: "14", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-01-02T23:00:00.000+00:00", number: "15", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-01-11T23:00:00.000+00:00", number: "16", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-02-07T23:00:00.000+00:00", number: "17", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-08T23:00:00.000+00:00", number: "18", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-13T23:00:00.000+00:00", number: "19", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-14T23:00:00.000+00:00", number: "20", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-15T23:00:00.000+00:00", number: "21", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-25T23:00:00.000+00:00", number: "22", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-09-22T22:00:00.000+00:00", number: "23", summary: "Neue Updates von Gentoo aufgenommen", }, ], status: "final", version: "23", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Citrix Systems Hypervisor", product: { name: "Citrix Systems Hypervisor", product_id: "T016872", product_identification_helper: { cpe: "cpe:/o:citrix:hypervisor:-", }, }, }, { category: "product_name", name: "Citrix Systems XenServer", product: { name: "Citrix Systems XenServer", product_id: "T004077", product_identification_helper: { cpe: "cpe:/a:citrix:xenserver:-", }, }, }, ], category: "vendor", name: "Citrix Systems", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { branches: [ { category: "product_version_range", name: "<4.17", product: { name: "Open Source Xen <4.17", product_id: "T030383", }, }, { category: "product_version", name: "4.17", product: { name: "Open Source Xen 4.17", product_id: "T030383-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.17", }, }, }, { category: "product_version_range", name: "<4.15", product: { name: "Open Source Xen <4.15", product_id: "T030384", }, }, { category: "product_version", name: "4.15", product: { name: "Open Source Xen 4.15", product_id: "T030384-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.15", }, }, }, { category: "product_version_range", name: "<4.16", product: { name: "Open Source Xen <4.16", product_id: "T030385", }, }, { category: "product_version", name: "4.16", product: { name: "Open Source Xen 4.16", product_id: "T030385-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.16", }, }, }, ], category: "product_name", name: "Xen", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2023-34323", notes: [ { category: "description", text: "Es gibt eine Schwachstelle in Xen. Diese besteht im C Xenstored. Dieser überprüft die Quota, bevor er versucht, einen Knoten zu transferieren. Dabei nimmt er an, dass die Quote nicht negativ sein kann und verwendet assert() zur Bestätigung. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service auszulösen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34323", }, { cve: "CVE-2023-34324", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht in der Komponente \"Linux Kernel Event Channel Handler\" aufgrund eines Deadlock-Problems. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34324", }, { cve: "CVE-2022-4949", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht aufgrund eines Stapelpufferüberlaufs in \"libfsimage\", das das Parsen verschiedener Dateisysteme handhabt, von denen die meisten auf dem Legacy-Code von Grub beruhen. Ein Angreifer, der \"pygrub\" benutzt, kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern und beliebigen Code auszuführen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2022-4949", }, { cve: "CVE-2023-34325", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht aufgrund eines Stapelpufferüberlaufs in \"libfsimage\", das das Parsen verschiedener Dateisysteme handhabt, von denen die meisten auf dem Legacy-Code von Grub beruhen. Ein Angreifer, der \"pygrub\" benutzt, kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern und beliebigen Code auszuführen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34325", }, { cve: "CVE-2023-34326", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht in der AMD-Vi-Spezifikation, da einige Felder des DTE aktualisiert werden, aber die IOMMU TLB nicht geleert wird. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34326", }, { cve: "CVE-2023-34327", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Xen. Diese Fehler bestehen in der \"Debug Masks\" Erweiterung. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34327", }, { cve: "CVE-2023-34328", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Xen. Diese Fehler bestehen in der \"Debug Masks\" Erweiterung. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34328", }, ], }
ghsa-85fq-cwc3-mp4q
Vulnerability from github
Published
2024-01-05 18:30
Modified
2024-01-11 18:31
Severity ?
Details
When a transaction is committed, C Xenstored will first check the quota is correct before attempting to commit any nodes. It would be possible that accounting is temporarily negative if a node has been removed outside of the transaction.
Unfortunately, some versions of C Xenstored are assuming that the quota cannot be negative and are using assert() to confirm it. This will lead to C Xenstored crash when tools are built without -DNDEBUG (this is the default).
{ affected: [], aliases: [ "CVE-2023-34323", ], database_specific: { cwe_ids: [ "CWE-476", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2024-01-05T17:15:08Z", severity: "MODERATE", }, details: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", id: "GHSA-85fq-cwc3-mp4q", modified: "2024-01-11T18:31:23Z", published: "2024-01-05T18:30:25Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-34323", }, { type: "WEB", url: "https://xenbits.xenproject.org/xsa/advisory-440.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
gsd-2023-34323
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
When a transaction is committed, C Xenstored will first check
the quota is correct before attempting to commit any nodes. It would
be possible that accounting is temporarily negative if a node has
been removed outside of the transaction.
Unfortunately, some versions of C Xenstored are assuming that the
quota cannot be negative and are using assert() to confirm it. This
will lead to C Xenstored crash when tools are built without -DNDEBUG
(this is the default).
Aliases
Aliases
{ GSD: { alias: "CVE-2023-34323", id: "GSD-2023-34323", }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2023-34323", ], details: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", id: "GSD-2023-34323", modified: "2023-12-13T01:20:31.106869Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security@xen.org", ID: "CVE-2023-34323", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Xen", version: { version_data: [ { version_value: "not down converted", x_cve_json_5_version_data: { defaultStatus: "unknown", versions: [ { status: "unknown", version: "consult Xen advisory XSA-440", }, ], }, }, ], }, }, ], }, vendor_name: "Xen", }, ], }, }, configuration: [ { lang: "en", value: "All versions of Xen up to and including 4.17 are vulnerable if XSA-326\nwas ingested.\n\nAll Xen systems using C Xenstored are vulnerable. C Xenstored built\nusing -DNDEBUG (can be specified via EXTRA_CFLAGS_XEN_TOOLS=-DNDEBUG)\nare not vulnerable. Systems using the OCaml variant of Xenstored are\nnot vulnerable.\n", }, ], credits: [ { lang: "en", value: "This issue was discovered by Stanislav Uschakow and Julien Grall, all\nfrom Amazon.\n", }, ], data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://xenbits.xenproject.org/xsa/advisory-440.html", refsource: "MISC", url: "https://xenbits.xenproject.org/xsa/advisory-440.html", }, ], }, work_around: [ { lang: "en", value: "The problem can be avoided by using OCaml Xenstored variant.\n", }, ], }, "nvd.nist.gov": { cve: { configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*", matchCriteriaId: "3B65D9EE-AB21-4DF4-A578-679B6357308F", versionEndExcluding: "4.17.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], descriptions: [ { lang: "en", value: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", }, { lang: "es", value: "Cuando se confirma una transacción, C Xenstored primero verificará que la cuota sea correcta antes de intentar confirmar cualquier nodo. Sería posible que la contabilidad fuera temporalmente negativa si se hubiera eliminado un nodo fuera de la transacción. Desafortunadamente, algunas versiones de C Xenstored asumen que la cuota no puede ser negativa y utilizan assert() para confirmarlo. Esto provocará un bloqueo de C Xenstored cuando las herramientas se creen sin -DNDEBUG (este es el valor predeterminado). ", }, ], id: "CVE-2023-34323", lastModified: "2024-01-11T17:07:26.057", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2024-01-05T17:15:08.493", references: [ { source: "security@xen.org", tags: [ "Patch", "Vendor Advisory", ], url: "https://xenbits.xenproject.org/xsa/advisory-440.html", }, ], sourceIdentifier: "security@xen.org", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-476", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }, }, }, }
fkie_cve-2023-34323
Vulnerability from fkie_nvd
Published
2024-01-05 17:15
Modified
2024-11-21 08:07
Severity ?
Summary
When a transaction is committed, C Xenstored will first check
the quota is correct before attempting to commit any nodes. It would
be possible that accounting is temporarily negative if a node has
been removed outside of the transaction.
Unfortunately, some versions of C Xenstored are assuming that the
quota cannot be negative and are using assert() to confirm it. This
will lead to C Xenstored crash when tools are built without -DNDEBUG
(this is the default).
References
▼ | URL | Tags | |
---|---|---|---|
security@xen.org | https://xenbits.xenproject.org/xsa/advisory-440.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://xenbits.xenproject.org/xsa/advisory-440.html | Patch, Vendor Advisory |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*", matchCriteriaId: "3B65D9EE-AB21-4DF4-A578-679B6357308F", versionEndExcluding: "4.17.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", }, { lang: "es", value: "Cuando se confirma una transacción, C Xenstored primero verificará que la cuota sea correcta antes de intentar confirmar cualquier nodo. Sería posible que la contabilidad fuera temporalmente negativa si se hubiera eliminado un nodo fuera de la transacción. Desafortunadamente, algunas versiones de C Xenstored asumen que la cuota no puede ser negativa y utilizan assert() para confirmarlo. Esto provocará un bloqueo de C Xenstored cuando las herramientas se creen sin -DNDEBUG (este es el valor predeterminado). ", }, ], id: "CVE-2023-34323", lastModified: "2024-11-21T08:07:00.780", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2024-01-05T17:15:08.493", references: [ { source: "security@xen.org", tags: [ "Patch", "Vendor Advisory", ], url: "https://xenbits.xenproject.org/xsa/advisory-440.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://xenbits.xenproject.org/xsa/advisory-440.html", }, ], sourceIdentifier: "security@xen.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-476", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
opensuse-su-2024:13442-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
xen-4.18.0_02-1.1 on GA media
Notes
Title of the patch
xen-4.18.0_02-1.1 on GA media
Description of the patch
These are all security issues fixed in the xen-4.18.0_02-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13442
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "xen-4.18.0_02-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the xen-4.18.0_02-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-13442", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13442-1.json", }, { category: "self", summary: "SUSE CVE CVE-2023-34323 page", url: "https://www.suse.com/security/cve/CVE-2023-34323/", }, { category: "self", summary: "SUSE CVE CVE-2023-34325 page", url: "https://www.suse.com/security/cve/CVE-2023-34325/", }, { category: "self", summary: "SUSE CVE CVE-2023-34326 page", url: "https://www.suse.com/security/cve/CVE-2023-34326/", }, { category: "self", summary: "SUSE CVE CVE-2023-34327 page", url: "https://www.suse.com/security/cve/CVE-2023-34327/", }, { category: "self", summary: "SUSE CVE CVE-2023-46835 page", url: "https://www.suse.com/security/cve/CVE-2023-46835/", }, { category: "self", summary: "SUSE CVE CVE-2023-46836 page", url: "https://www.suse.com/security/cve/CVE-2023-46836/", }, ], title: "xen-4.18.0_02-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:13442-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.18.0_02-1.1.aarch64", product: { name: "xen-4.18.0_02-1.1.aarch64", product_id: "xen-4.18.0_02-1.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.18.0_02-1.1.aarch64", product: { name: "xen-devel-4.18.0_02-1.1.aarch64", product_id: "xen-devel-4.18.0_02-1.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.18.0_02-1.1.aarch64", product: { name: "xen-doc-html-4.18.0_02-1.1.aarch64", product_id: "xen-doc-html-4.18.0_02-1.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.18.0_02-1.1.aarch64", product: { name: "xen-libs-4.18.0_02-1.1.aarch64", product_id: "xen-libs-4.18.0_02-1.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.18.0_02-1.1.aarch64", product: { name: "xen-tools-4.18.0_02-1.1.aarch64", product_id: "xen-tools-4.18.0_02-1.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.18.0_02-1.1.aarch64", product: { name: "xen-tools-domU-4.18.0_02-1.1.aarch64", product_id: "xen-tools-domU-4.18.0_02-1.1.aarch64", }, }, { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", product: { name: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", product_id: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-4.18.0_02-1.1.ppc64le", product: { name: "xen-4.18.0_02-1.1.ppc64le", product_id: "xen-4.18.0_02-1.1.ppc64le", }, }, { category: "product_version", name: "xen-devel-4.18.0_02-1.1.ppc64le", product: { name: "xen-devel-4.18.0_02-1.1.ppc64le", product_id: "xen-devel-4.18.0_02-1.1.ppc64le", }, }, { category: "product_version", name: "xen-doc-html-4.18.0_02-1.1.ppc64le", product: { name: "xen-doc-html-4.18.0_02-1.1.ppc64le", product_id: "xen-doc-html-4.18.0_02-1.1.ppc64le", }, }, { category: "product_version", name: "xen-libs-4.18.0_02-1.1.ppc64le", product: { name: "xen-libs-4.18.0_02-1.1.ppc64le", product_id: "xen-libs-4.18.0_02-1.1.ppc64le", }, }, { category: "product_version", name: "xen-tools-4.18.0_02-1.1.ppc64le", product: { name: "xen-tools-4.18.0_02-1.1.ppc64le", product_id: "xen-tools-4.18.0_02-1.1.ppc64le", }, }, { category: "product_version", name: "xen-tools-domU-4.18.0_02-1.1.ppc64le", product: { name: "xen-tools-domU-4.18.0_02-1.1.ppc64le", product_id: "xen-tools-domU-4.18.0_02-1.1.ppc64le", }, }, { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", product: { name: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", product_id: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "xen-4.18.0_02-1.1.s390x", product: { name: "xen-4.18.0_02-1.1.s390x", product_id: "xen-4.18.0_02-1.1.s390x", }, }, { category: "product_version", name: "xen-devel-4.18.0_02-1.1.s390x", product: { name: "xen-devel-4.18.0_02-1.1.s390x", product_id: "xen-devel-4.18.0_02-1.1.s390x", }, }, { category: "product_version", name: "xen-doc-html-4.18.0_02-1.1.s390x", product: { name: "xen-doc-html-4.18.0_02-1.1.s390x", product_id: "xen-doc-html-4.18.0_02-1.1.s390x", }, }, { category: "product_version", name: "xen-libs-4.18.0_02-1.1.s390x", product: { name: "xen-libs-4.18.0_02-1.1.s390x", product_id: "xen-libs-4.18.0_02-1.1.s390x", }, }, { category: "product_version", name: "xen-tools-4.18.0_02-1.1.s390x", product: { name: "xen-tools-4.18.0_02-1.1.s390x", product_id: "xen-tools-4.18.0_02-1.1.s390x", }, }, { category: "product_version", name: "xen-tools-domU-4.18.0_02-1.1.s390x", product: { name: "xen-tools-domU-4.18.0_02-1.1.s390x", product_id: "xen-tools-domU-4.18.0_02-1.1.s390x", }, }, { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", product: { name: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", product_id: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xen-4.18.0_02-1.1.x86_64", product: { name: "xen-4.18.0_02-1.1.x86_64", product_id: "xen-4.18.0_02-1.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.18.0_02-1.1.x86_64", product: { name: "xen-devel-4.18.0_02-1.1.x86_64", product_id: "xen-devel-4.18.0_02-1.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.18.0_02-1.1.x86_64", product: { name: "xen-doc-html-4.18.0_02-1.1.x86_64", product_id: "xen-doc-html-4.18.0_02-1.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.18.0_02-1.1.x86_64", product: { name: "xen-libs-4.18.0_02-1.1.x86_64", product_id: "xen-libs-4.18.0_02-1.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.18.0_02-1.1.x86_64", product: { name: "xen-tools-4.18.0_02-1.1.x86_64", product_id: "xen-tools-4.18.0_02-1.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.18.0_02-1.1.x86_64", product: { name: "xen-tools-domU-4.18.0_02-1.1.x86_64", product_id: "xen-tools-domU-4.18.0_02-1.1.x86_64", }, }, { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", product: { name: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", product_id: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.18.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", }, product_reference: "xen-4.18.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-4.18.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", }, product_reference: "xen-4.18.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-4.18.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", }, product_reference: "xen-4.18.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-4.18.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", }, product_reference: "xen-4.18.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.18.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", }, product_reference: "xen-devel-4.18.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.18.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", }, product_reference: "xen-devel-4.18.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.18.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", }, product_reference: "xen-devel-4.18.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.18.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", }, product_reference: "xen-devel-4.18.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.18.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", }, product_reference: "xen-doc-html-4.18.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.18.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", }, product_reference: "xen-doc-html-4.18.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.18.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", }, product_reference: "xen-doc-html-4.18.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.18.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", }, product_reference: "xen-doc-html-4.18.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.18.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", }, product_reference: "xen-libs-4.18.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.18.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", }, product_reference: "xen-libs-4.18.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.18.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", }, product_reference: "xen-libs-4.18.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.18.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", }, product_reference: "xen-libs-4.18.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.18.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", }, product_reference: "xen-tools-4.18.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.18.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", }, product_reference: "xen-tools-4.18.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.18.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", }, product_reference: "xen-tools-4.18.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.18.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", }, product_reference: "xen-tools-4.18.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.18.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", }, product_reference: "xen-tools-domU-4.18.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.18.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", }, product_reference: "xen-tools-domU-4.18.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.18.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", }, product_reference: "xen-tools-domU-4.18.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.18.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", }, product_reference: "xen-tools-domU-4.18.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", }, product_reference: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", }, product_reference: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", }, product_reference: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", }, product_reference: "xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2023-34323", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34323", }, ], notes: [ { category: "general", text: "When a transaction is committed, C Xenstored will first check\nthe quota is correct before attempting to commit any nodes. It would\nbe possible that accounting is temporarily negative if a node has\nbeen removed outside of the transaction.\n\nUnfortunately, some versions of C Xenstored are assuming that the\nquota cannot be negative and are using assert() to confirm it. This\nwill lead to C Xenstored crash when tools are built without -DNDEBUG\n(this is the default).\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34323", url: "https://www.suse.com/security/cve/CVE-2023-34323", }, { category: "external", summary: "SUSE Bug 1215744 for CVE-2023-34323", url: "https://bugzilla.suse.com/1215744", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-34323", }, { cve: "CVE-2023-34325", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34325", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nlibfsimage contains parsing code for several filesystems, most of them based on\ngrub-legacy code. libfsimage is used by pygrub to inspect guest disks.\n\nPygrub runs as the same user as the toolstack (root in a priviledged domain).\n\nAt least one issue has been reported to the Xen Security Team that allows an\nattacker to trigger a stack buffer overflow in libfsimage. After further\nanalisys the Xen Security Team is no longer confident in the suitability of\nlibfsimage when run against guest controlled input with super user priviledges.\n\nIn order to not affect current deployments that rely on pygrub patches are\nprovided in the resolution section of the advisory that allow running pygrub in\ndeprivileged mode.\n\nCVE-2023-4949 refers to the original issue in the upstream grub\nproject (\"An attacker with local access to a system (either through a\ndisk or external drive) can present a modified XFS partition to\ngrub-legacy in such a way to exploit a memory corruption in grub's XFS\nfile system implementation.\") CVE-2023-34325 refers specifically to\nthe vulnerabilities in Xen's copy of libfsimage, which is decended\nfrom a very old version of grub.\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34325", url: "https://www.suse.com/security/cve/CVE-2023-34325", }, { category: "external", summary: "SUSE Bug 1215747 for CVE-2023-34325", url: "https://bugzilla.suse.com/1215747", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-34325", }, { cve: "CVE-2023-34326", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34326", }, ], notes: [ { category: "general", text: "The caching invalidation guidelines from the AMD-Vi specification (48882—Rev\n3.07-PUB—Oct 2022) is incorrect on some hardware, as devices will malfunction\n(see stale DMA mappings) if some fields of the DTE are updated but the IOMMU\nTLB is not flushed.\n\nSuch stale DMA mappings can point to memory ranges not owned by the guest, thus\nallowing access to unindented memory regions.\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34326", url: "https://www.suse.com/security/cve/CVE-2023-34326", }, { category: "external", summary: "SUSE Bug 1215145 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215145", }, { category: "external", summary: "SUSE Bug 1215746 for CVE-2023-34326", url: "https://bugzilla.suse.com/1215746", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2023-34326", }, { cve: "CVE-2023-34327", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34327", }, ], notes: [ { category: "general", text: "\n[This CNA information record relates to multiple CVEs; the\ntext explains which aspects/vulnerabilities correspond to which CVE.]\n\nAMD CPUs since ~2014 have extensions to normal x86 debugging functionality.\nXen supports guests using these extensions.\n\nUnfortunately there are errors in Xen's handling of the guest state, leading\nto denials of service.\n\n 1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of\n a previous vCPUs debug mask state.\n\n 2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.\n This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock\n up the CPU entirely.\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34327", url: "https://www.suse.com/security/cve/CVE-2023-34327", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2023-34327", url: "https://bugzilla.suse.com/1215748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-34327", }, { cve: "CVE-2023-46835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46835", }, ], notes: [ { category: "general", text: "The current setup of the quarantine page tables assumes that the\nquarantine domain (dom_io) has been initialized with an address width\nof DEFAULT_DOMAIN_ADDRESS_WIDTH (48) and hence 4 page table levels.\n\nHowever dom_io being a PV domain gets the AMD-Vi IOMMU page tables\nlevels based on the maximum (hot pluggable) RAM address, and hence on\nsystems with no RAM above the 512GB mark only 3 page-table levels are\nconfigured in the IOMMU.\n\nOn systems without RAM above the 512GB boundary\namd_iommu_quarantine_init() will setup page tables for the scratch\npage with 4 levels, while the IOMMU will be configured to use 3 levels\nonly, resulting in the last page table directory (PDE) effectively\nbecoming a page table entry (PTE), and hence a device in quarantine\nmode gaining write access to the page destined to be a PDE.\n\nDue to this page table level mismatch, the sink page the device gets\nread/write access to is no longer cleared between device assignment,\npossibly leading to data leaks.\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46835", url: "https://www.suse.com/security/cve/CVE-2023-46835", }, { category: "external", summary: "SUSE Bug 1216654 for CVE-2023-46835", url: "https://bugzilla.suse.com/1216654", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-46835", }, { cve: "CVE-2023-46836", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46836", }, ], notes: [ { category: "general", text: "The fixes for XSA-422 (Branch Type Confusion) and XSA-434 (Speculative\nReturn Stack Overflow) are not IRQ-safe. It was believed that the\nmitigations always operated in contexts with IRQs disabled.\n\nHowever, the original XSA-254 fix for Meltdown (XPTI) deliberately left\ninterrupts enabled on two entry paths; one unconditionally, and one\nconditionally on whether XPTI was active.\n\nAs BTC/SRSO and Meltdown affect different CPU vendors, the mitigations\nare not active together by default. Therefore, there is a race\ncondition whereby a malicious PV guest can bypass BTC/SRSO protections\nand launch a BTC/SRSO attack against Xen.\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46836", url: "https://www.suse.com/security/cve/CVE-2023-46836", }, { category: "external", summary: "SUSE Bug 1216807 for CVE-2023-46836", url: "https://bugzilla.suse.com/1216807", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.18.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.18.0_02-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2023-46836", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.