Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-31145
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-09-25T11:02:50.356Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "http://xenbits.xen.org/xsa/advisory-460.html", }, { url: "http://www.openwall.com/lists/oss-security/2024/08/14/2", }, ], title: "CVE Program Container", }, { affected: [ { cpes: [ "cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "xen", vendor: "xen", versions: [ { lessThanOrEqual: "*", status: "affected", version: "0", versionType: "custom", }, ], }, ], metrics: [ { cvssV3_1: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2024-31145", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-09-25T13:27:44.216381Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-400", description: "CWE-400 Uncontrolled Resource Consumption", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-09-25T13:29:33.308Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unknown", product: "Xen", vendor: "Xen", versions: [ { status: "unknown", version: "consult Xen advisory XSA-460", }, ], }, ], configurations: [ { lang: "en", value: "Only x86 systems passing PCI devices with RMRR/Unity regions through to\nguests are potentially affected.\n\nPCI devices listed in a vm.cfg file have error handling which causes `xl\ncreate` to abort and tear down the domain, and is thus believed to be\nsafe.\n\nPCI devices attached using `xl pci-attach` will result in the command\nreturning nonzero, but will not tear down the domain. VMs which\ncontinue to run after `xl pci-attach` has failed expose the\nvulnerability.\n\nFor x86 Intel hardware, Xen versions 4.0 and later are affected.\n\nFor all x86 hardware, Xen versions having the XSA-378 fixes applied /\nbackported are affected.", }, ], credits: [ { lang: "en", type: "finder", value: "This issue was discovered by Teddy Astie of Vates and diagnosed as a\nsecurity issue by Jan Beulich of SUSE.", }, ], datePublic: "2024-08-13T12:00:00Z", descriptions: [ { lang: "en", value: "Certain PCI devices in a system might be assigned Reserved Memory\nRegions (specified via Reserved Memory Region Reporting, \"RMRR\") for\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\nfor platform tasks such as legacy USB emulation.\n\nSince the precise purpose of these regions is unknown, once a device\nassociated with such a region is active, the mappings of these regions\nneed to remain continuouly accessible by the device. In the logic\nestablishing these mappings, error handling was flawed, resulting in\nsuch mappings to potentially remain in place when they should have been\nremoved again. Respective guests would then gain access to memory\nregions which they aren't supposed to have access to.", }, ], impacts: [ { descriptions: [ { lang: "en", value: "The precise impact is system specific. Denial of Service (DoS)\naffecting the entire host or individual guests, privilege escalation,\nand information leaks cannot be ruled out.", }, ], }, ], providerMetadata: { dateUpdated: "2024-09-25T10:31:43.523Z", orgId: "23aa2041-22e1-471f-9209-9b7396fa234f", shortName: "XEN", }, references: [ { url: "https://xenbits.xenproject.org/xsa/advisory-460.html", }, ], title: "error handling in x86 IOMMU identity mapping", workarounds: [ { lang: "en", value: "Assigning devices using the vm.cfg file for attachment at boot avoids\nthe vulnerability.", }, ], }, }, cveMetadata: { assignerOrgId: "23aa2041-22e1-471f-9209-9b7396fa234f", assignerShortName: "XEN", cveId: "CVE-2024-31145", datePublished: "2024-09-25T10:31:43.523Z", dateReserved: "2024-03-28T18:14:12.893Z", dateUpdated: "2024-09-25T13:29:33.308Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { descriptions: "[{\"lang\": \"en\", \"value\": \"Certain PCI devices in a system might be assigned Reserved Memory\\nRegions (specified via Reserved Memory Region Reporting, \\\"RMRR\\\") for\\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\\nfor platform tasks such as legacy USB emulation.\\n\\nSince the precise purpose of these regions is unknown, once a device\\nassociated with such a region is active, the mappings of these regions\\nneed to remain continuouly accessible by the device. In the logic\\nestablishing these mappings, error handling was flawed, resulting in\\nsuch mappings to potentially remain in place when they should have been\\nremoved again. Respective guests would then gain access to memory\\nregions which they aren't supposed to have access to.\"}, {\"lang\": \"es\", \"value\": \"Ciertos dispositivos PCI de un sistema se les pueden asignar regiones de memoria reservadas (especificadas a trav\\u00e9s de informes de regiones de memoria reservadas, \\\"RMRR\\\") para Intel VT-d o rangos de mapeo de Unity para AMD-Vi. Por lo general, se utilizan para tareas de plataforma como la emulaci\\u00f3n USB heredada. Dado que se desconoce el prop\\u00f3sito preciso de estas regiones, una vez que un dispositivo asociado con dicha regi\\u00f3n est\\u00e1 activo, las asignaciones de estas regiones deben permanecer accesibles continuamente para el dispositivo. En la l\\u00f3gica que establece estas asignaciones, el manejo de errores era defectuoso, lo que result\\u00f3 en que dichas asignaciones potencialmente permanecieran en su lugar cuando deber\\u00edan haberse eliminado nuevamente. Los invitados respectivos obtendr\\u00edan entonces acceso a regiones de memoria a las que se supone que no deber\\u00edan tener acceso.\"}]", id: "CVE-2024-31145", lastModified: "2024-11-21T09:12:55.410", metrics: "{\"cvssMetricV31\": [{\"source\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 6.0}]}", published: "2024-09-25T11:15:12.133", references: "[{\"url\": \"https://xenbits.xenproject.org/xsa/advisory-460.html\", \"source\": \"security@xen.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/08/14/2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://xenbits.xen.org/xsa/advisory-460.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", sourceIdentifier: "security@xen.org", vulnStatus: "Awaiting Analysis", weaknesses: "[{\"source\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-400\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2024-31145\",\"sourceIdentifier\":\"security@xen.org\",\"published\":\"2024-09-25T11:15:12.133\",\"lastModified\":\"2024-11-21T09:12:55.410\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Certain PCI devices in a system might be assigned Reserved Memory\\nRegions (specified via Reserved Memory Region Reporting, \\\"RMRR\\\") for\\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\\nfor platform tasks such as legacy USB emulation.\\n\\nSince the precise purpose of these regions is unknown, once a device\\nassociated with such a region is active, the mappings of these regions\\nneed to remain continuouly accessible by the device. In the logic\\nestablishing these mappings, error handling was flawed, resulting in\\nsuch mappings to potentially remain in place when they should have been\\nremoved again. Respective guests would then gain access to memory\\nregions which they aren't supposed to have access to.\"},{\"lang\":\"es\",\"value\":\"Ciertos dispositivos PCI de un sistema se les pueden asignar regiones de memoria reservadas (especificadas a través de informes de regiones de memoria reservadas, \\\"RMRR\\\") para Intel VT-d o rangos de mapeo de Unity para AMD-Vi. Por lo general, se utilizan para tareas de plataforma como la emulación USB heredada. Dado que se desconoce el propósito preciso de estas regiones, una vez que un dispositivo asociado con dicha región está activo, las asignaciones de estas regiones deben permanecer accesibles continuamente para el dispositivo. En la lógica que establece estas asignaciones, el manejo de errores era defectuoso, lo que resultó en que dichas asignaciones potencialmente permanecieran en su lugar cuando deberían haberse eliminado nuevamente. Los invitados respectivos obtendrían entonces acceso a regiones de memoria a las que se supone que no deberían tener acceso.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"references\":[{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-460.html\",\"source\":\"security@xen.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/08/14/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://xenbits.xen.org/xsa/advisory-460.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://xenbits.xen.org/xsa/advisory-460.html\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/08/14/2\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-09-25T11:02:50.356Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-31145\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-25T13:27:44.216381Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*\"], \"vendor\": \"xen\", \"product\": \"xen\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"*\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-400\", \"description\": \"CWE-400 Uncontrolled Resource Consumption\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-25T13:29:25.367Z\"}}], \"cna\": {\"title\": \"error handling in x86 IOMMU identity mapping\", \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"This issue was discovered by Teddy Astie of Vates and diagnosed as a\\nsecurity issue by Jan Beulich of SUSE.\"}], \"impacts\": [{\"descriptions\": [{\"lang\": \"en\", \"value\": \"The precise impact is system specific. Denial of Service (DoS)\\naffecting the entire host or individual guests, privilege escalation,\\nand information leaks cannot be ruled out.\"}]}], \"affected\": [{\"vendor\": \"Xen\", \"product\": \"Xen\", \"versions\": [{\"status\": \"unknown\", \"version\": \"consult Xen advisory XSA-460\"}], \"defaultStatus\": \"unknown\"}], \"datePublic\": \"2024-08-13T12:00:00Z\", \"references\": [{\"url\": \"https://xenbits.xenproject.org/xsa/advisory-460.html\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Assigning devices using the vm.cfg file for attachment at boot avoids\\nthe vulnerability.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Certain PCI devices in a system might be assigned Reserved Memory\\nRegions (specified via Reserved Memory Region Reporting, \\\"RMRR\\\") for\\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\\nfor platform tasks such as legacy USB emulation.\\n\\nSince the precise purpose of these regions is unknown, once a device\\nassociated with such a region is active, the mappings of these regions\\nneed to remain continuouly accessible by the device. In the logic\\nestablishing these mappings, error handling was flawed, resulting in\\nsuch mappings to potentially remain in place when they should have been\\nremoved again. Respective guests would then gain access to memory\\nregions which they aren't supposed to have access to.\"}], \"configurations\": [{\"lang\": \"en\", \"value\": \"Only x86 systems passing PCI devices with RMRR/Unity regions through to\\nguests are potentially affected.\\n\\nPCI devices listed in a vm.cfg file have error handling which causes `xl\\ncreate` to abort and tear down the domain, and is thus believed to be\\nsafe.\\n\\nPCI devices attached using `xl pci-attach` will result in the command\\nreturning nonzero, but will not tear down the domain. VMs which\\ncontinue to run after `xl pci-attach` has failed expose the\\nvulnerability.\\n\\nFor x86 Intel hardware, Xen versions 4.0 and later are affected.\\n\\nFor all x86 hardware, Xen versions having the XSA-378 fixes applied /\\nbackported are affected.\"}], \"providerMetadata\": {\"orgId\": \"23aa2041-22e1-471f-9209-9b7396fa234f\", \"shortName\": \"XEN\", \"dateUpdated\": \"2024-09-25T10:31:43.523Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-31145\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-09-25T13:29:33.308Z\", \"dateReserved\": \"2024-03-28T18:14:12.893Z\", \"assignerOrgId\": \"23aa2041-22e1-471f-9209-9b7396fa234f\", \"datePublished\": \"2024-09-25T10:31:43.523Z\", \"assignerShortName\": \"XEN\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
suse-su-2024:3586-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n\nSecurity fixes:\n\n- CVE-2024-31145: Fixed error handling in x86 IOMMU identity mapping (XSA-460) (bsc#1228574)\n- CVE-2024-31146: Fixed PCI device pass-through with shared resources (XSA-461) (bsc#1228575)\n- CVE-2024-45817: Fixed Deadlock in vlapic_error() (XSA-462) (bsc#1230366)\n\nOther fixes:\n\n- Upstream bug fixes (bsc#1027519)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3586,SUSE-SLE-SDK-12-SP5-2024-3586,SUSE-SLE-SERVER-12-SP5-2024-3586", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3586-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3586-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243586-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3586-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019585.html", }, { category: "self", summary: "SUSE Bug 1027519", url: "https://bugzilla.suse.com/1027519", }, { category: "self", summary: "SUSE Bug 1228574", url: "https://bugzilla.suse.com/1228574", }, { category: "self", summary: "SUSE Bug 1228575", url: "https://bugzilla.suse.com/1228575", }, { category: "self", summary: "SUSE Bug 1230366", url: "https://bugzilla.suse.com/1230366", }, { category: "self", summary: "SUSE CVE CVE-2024-31145 page", url: "https://www.suse.com/security/cve/CVE-2024-31145/", }, { category: "self", summary: "SUSE CVE CVE-2024-31146 page", url: "https://www.suse.com/security/cve/CVE-2024-31146/", }, { category: "self", summary: "SUSE CVE CVE-2024-45817 page", url: "https://www.suse.com/security/cve/CVE-2024-45817/", }, ], title: "Security update for xen", tracking: { current_release_date: "2024-10-10T11:29:45Z", generator: { date: "2024-10-10T11:29:45Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3586-1", initial_release_date: "2024-10-10T11:29:45Z", revision_history: [ { date: "2024-10-10T11:29:45Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.12.4_56-3.121.1.aarch64", product: { name: "xen-4.12.4_56-3.121.1.aarch64", product_id: "xen-4.12.4_56-3.121.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.12.4_56-3.121.1.aarch64", product: { name: "xen-devel-4.12.4_56-3.121.1.aarch64", product_id: "xen-devel-4.12.4_56-3.121.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.12.4_56-3.121.1.aarch64", product: { name: "xen-doc-html-4.12.4_56-3.121.1.aarch64", product_id: "xen-doc-html-4.12.4_56-3.121.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.12.4_56-3.121.1.aarch64", product: { name: "xen-libs-4.12.4_56-3.121.1.aarch64", product_id: "xen-libs-4.12.4_56-3.121.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.12.4_56-3.121.1.aarch64", product: { name: "xen-tools-4.12.4_56-3.121.1.aarch64", product_id: "xen-tools-4.12.4_56-3.121.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.12.4_56-3.121.1.aarch64", product: { name: "xen-tools-domU-4.12.4_56-3.121.1.aarch64", product_id: "xen-tools-domU-4.12.4_56-3.121.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.12.4_56-3.121.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.12.4_56-3.121.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.12.4_56-3.121.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.12.4_56-3.121.1.i586", product: { name: "xen-devel-4.12.4_56-3.121.1.i586", product_id: "xen-devel-4.12.4_56-3.121.1.i586", }, }, { category: "product_version", name: "xen-libs-4.12.4_56-3.121.1.i586", product: { name: "xen-libs-4.12.4_56-3.121.1.i586", product_id: "xen-libs-4.12.4_56-3.121.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.12.4_56-3.121.1.i586", product: { name: "xen-tools-domU-4.12.4_56-3.121.1.i586", product_id: "xen-tools-domU-4.12.4_56-3.121.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-4.12.4_56-3.121.1.x86_64", product: { name: "xen-4.12.4_56-3.121.1.x86_64", product_id: "xen-4.12.4_56-3.121.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.12.4_56-3.121.1.x86_64", product: { name: "xen-devel-4.12.4_56-3.121.1.x86_64", product_id: "xen-devel-4.12.4_56-3.121.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.12.4_56-3.121.1.x86_64", product: { name: "xen-doc-html-4.12.4_56-3.121.1.x86_64", product_id: "xen-doc-html-4.12.4_56-3.121.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.12.4_56-3.121.1.x86_64", product: { name: "xen-libs-4.12.4_56-3.121.1.x86_64", product_id: "xen-libs-4.12.4_56-3.121.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.12.4_56-3.121.1.x86_64", product: { name: "xen-libs-32bit-4.12.4_56-3.121.1.x86_64", product_id: "xen-libs-32bit-4.12.4_56-3.121.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.12.4_56-3.121.1.x86_64", product: { name: "xen-tools-4.12.4_56-3.121.1.x86_64", product_id: "xen-tools-4.12.4_56-3.121.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.12.4_56-3.121.1.x86_64", product: { name: "xen-tools-domU-4.12.4_56-3.121.1.x86_64", product_id: "xen-tools-domU-4.12.4_56-3.121.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-devel-4.12.4_56-3.121.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.aarch64", }, product_reference: "xen-devel-4.12.4_56-3.121.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-devel-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-doc-html-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-libs-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-libs-32bit-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-tools-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-tools-domU-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-doc-html-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-libs-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-libs-32bit-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-tools-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.12.4_56-3.121.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", }, product_reference: "xen-tools-domU-4.12.4_56-3.121.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2024-31145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31145", }, ], notes: [ { category: "general", text: "Certain PCI devices in a system might be assigned Reserved Memory\nRegions (specified via Reserved Memory Region Reporting, \"RMRR\") for\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\nfor platform tasks such as legacy USB emulation.\n\nSince the precise purpose of these regions is unknown, once a device\nassociated with such a region is active, the mappings of these regions\nneed to remain continuouly accessible by the device. In the logic\nestablishing these mappings, error handling was flawed, resulting in\nsuch mappings to potentially remain in place when they should have been\nremoved again. Respective guests would then gain access to memory\nregions which they aren't supposed to have access to.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-31145", url: "https://www.suse.com/security/cve/CVE-2024-31145", }, { category: "external", summary: "SUSE Bug 1228574 for CVE-2024-31145", url: "https://bugzilla.suse.com/1228574", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-10T11:29:45Z", details: "important", }, ], title: "CVE-2024-31145", }, { cve: "CVE-2024-31146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31146", }, ], notes: [ { category: "general", text: "When multiple devices share resources and one of them is to be passed\nthrough to a guest, security of the entire system and of respective\nguests individually cannot really be guaranteed without knowing\ninternals of any of the involved guests. Therefore such a configuration\ncannot really be security-supported, yet making that explicit was so far\nmissing.\n\nResources the sharing of which is known to be problematic include, but\nare not limited to\n- - PCI Base Address Registers (BARs) of multiple devices mapping to the\n same page (4k on x86),\n- - INTx lines.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-31146", url: "https://www.suse.com/security/cve/CVE-2024-31146", }, { category: "external", summary: "SUSE Bug 1228575 for CVE-2024-31146", url: "https://bugzilla.suse.com/1228575", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-10T11:29:45Z", details: "low", }, ], title: "CVE-2024-31146", }, { cve: "CVE-2024-45817", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45817", }, ], notes: [ { category: "general", text: "In x86's APIC (Advanced Programmable Interrupt Controller) architecture,\nerror conditions are reported in a status register. Furthermore, the OS\ncan opt to receive an interrupt when a new error occurs.\n\nIt is possible to configure the error interrupt with an illegal vector,\nwhich generates an error when an error interrupt is raised.\n\nThis case causes Xen to recurse through vlapic_error(). The recursion\nitself is bounded; errors accumulate in the the status register and only\ngenerate an interrupt when a new status bit becomes set.\n\nHowever, the lock protecting this state in Xen will try to be taken\nrecursively, and deadlock.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-45817", url: "https://www.suse.com/security/cve/CVE-2024-45817", }, { category: "external", summary: "SUSE Bug 1230366 for CVE-2024-45817", url: "https://bugzilla.suse.com/1230366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_56-3.121.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_56-3.121.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-10T11:29:45Z", details: "moderate", }, ], title: "CVE-2024-45817", }, ], }
suse-su-2024:2994-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n\n- CVE-2024-31145: Fixed error handling in x86 IOMMU identity mapping (XSA-460, bsc#1228574)\n- CVE-2024-31146: Fixed PCI device pass-through with shared resources (XSA-461, bsc#1228575)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-2994,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2994,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2994,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2994", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_2994-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:2994-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20242994-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:2994-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-August/036660.html", }, { category: "self", summary: "SUSE Bug 1228574", url: "https://bugzilla.suse.com/1228574", }, { category: "self", summary: "SUSE Bug 1228575", url: "https://bugzilla.suse.com/1228575", }, { category: "self", summary: "SUSE CVE CVE-2024-31145 page", url: "https://www.suse.com/security/cve/CVE-2024-31145/", }, { category: "self", summary: "SUSE CVE CVE-2024-31146 page", url: "https://www.suse.com/security/cve/CVE-2024-31146/", }, ], title: "Security update for xen", tracking: { current_release_date: "2024-08-21T10:37:54Z", generator: { date: "2024-08-21T10:37:54Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:2994-1", initial_release_date: "2024-08-21T10:37:54Z", revision_history: [ { date: "2024-08-21T10:37:54Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.13.5_14-150200.3.96.1.aarch64", product: { name: "xen-4.13.5_14-150200.3.96.1.aarch64", product_id: "xen-4.13.5_14-150200.3.96.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.13.5_14-150200.3.96.1.aarch64", product: { name: "xen-devel-4.13.5_14-150200.3.96.1.aarch64", product_id: "xen-devel-4.13.5_14-150200.3.96.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.13.5_14-150200.3.96.1.aarch64", product: { name: "xen-doc-html-4.13.5_14-150200.3.96.1.aarch64", product_id: "xen-doc-html-4.13.5_14-150200.3.96.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.13.5_14-150200.3.96.1.aarch64", product: { name: "xen-libs-4.13.5_14-150200.3.96.1.aarch64", product_id: "xen-libs-4.13.5_14-150200.3.96.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.13.5_14-150200.3.96.1.aarch64", product: { name: "xen-tools-4.13.5_14-150200.3.96.1.aarch64", product_id: "xen-tools-4.13.5_14-150200.3.96.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.13.5_14-150200.3.96.1.aarch64", product: { name: "xen-tools-domU-4.13.5_14-150200.3.96.1.aarch64", product_id: "xen-tools-domU-4.13.5_14-150200.3.96.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.13.5_14-150200.3.96.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.13.5_14-150200.3.96.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.13.5_14-150200.3.96.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.13.5_14-150200.3.96.1.i586", product: { name: "xen-devel-4.13.5_14-150200.3.96.1.i586", product_id: "xen-devel-4.13.5_14-150200.3.96.1.i586", }, }, { category: "product_version", name: "xen-libs-4.13.5_14-150200.3.96.1.i586", product: { name: "xen-libs-4.13.5_14-150200.3.96.1.i586", product_id: "xen-libs-4.13.5_14-150200.3.96.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.13.5_14-150200.3.96.1.i586", product: { name: "xen-tools-domU-4.13.5_14-150200.3.96.1.i586", product_id: "xen-tools-domU-4.13.5_14-150200.3.96.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", product: { name: "xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", product_id: "xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "xen-4.13.5_14-150200.3.96.1.x86_64", product: { name: "xen-4.13.5_14-150200.3.96.1.x86_64", product_id: "xen-4.13.5_14-150200.3.96.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.13.5_14-150200.3.96.1.x86_64", product: { name: "xen-devel-4.13.5_14-150200.3.96.1.x86_64", product_id: "xen-devel-4.13.5_14-150200.3.96.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.13.5_14-150200.3.96.1.x86_64", product: { name: "xen-doc-html-4.13.5_14-150200.3.96.1.x86_64", product_id: "xen-doc-html-4.13.5_14-150200.3.96.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.13.5_14-150200.3.96.1.x86_64", product: { name: "xen-libs-4.13.5_14-150200.3.96.1.x86_64", product_id: "xen-libs-4.13.5_14-150200.3.96.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.13.5_14-150200.3.96.1.x86_64", product: { name: "xen-libs-32bit-4.13.5_14-150200.3.96.1.x86_64", product_id: "xen-libs-32bit-4.13.5_14-150200.3.96.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.13.5_14-150200.3.96.1.x86_64", product: { name: "xen-tools-4.13.5_14-150200.3.96.1.x86_64", product_id: "xen-tools-4.13.5_14-150200.3.96.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", product: { name: "xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", product_id: "xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-devel-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-libs-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-tools-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-devel-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-libs-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-tools-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-devel-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-libs-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-tools-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", }, product_reference: "xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2024-31145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31145", }, ], notes: [ { category: "general", text: "Certain PCI devices in a system might be assigned Reserved Memory\nRegions (specified via Reserved Memory Region Reporting, \"RMRR\") for\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\nfor platform tasks such as legacy USB emulation.\n\nSince the precise purpose of these regions is unknown, once a device\nassociated with such a region is active, the mappings of these regions\nneed to remain continuouly accessible by the device. In the logic\nestablishing these mappings, error handling was flawed, resulting in\nsuch mappings to potentially remain in place when they should have been\nremoved again. Respective guests would then gain access to memory\nregions which they aren't supposed to have access to.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-31145", url: "https://www.suse.com/security/cve/CVE-2024-31145", }, { category: "external", summary: "SUSE Bug 1228574 for CVE-2024-31145", url: "https://bugzilla.suse.com/1228574", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-08-21T10:37:54Z", details: "important", }, ], title: "CVE-2024-31145", }, { cve: "CVE-2024-31146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31146", }, ], notes: [ { category: "general", text: "When multiple devices share resources and one of them is to be passed\nthrough to a guest, security of the entire system and of respective\nguests individually cannot really be guaranteed without knowing\ninternals of any of the involved guests. Therefore such a configuration\ncannot really be security-supported, yet making that explicit was so far\nmissing.\n\nResources the sharing of which is known to be problematic include, but\nare not limited to\n- - PCI Base Address Registers (BARs) of multiple devices mapping to the\n same page (4k on x86),\n- - INTx lines.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-31146", url: "https://www.suse.com/security/cve/CVE-2024-31146", }, { category: "external", summary: "SUSE Bug 1228575 for CVE-2024-31146", url: "https://bugzilla.suse.com/1228575", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-devel-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-libs-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-domU-4.13.5_14-150200.3.96.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.5_14-150200.3.96.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-08-21T10:37:54Z", details: "low", }, ], title: "CVE-2024-31146", }, ], }
suse-su-2024:3001-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n\n- CVE-2024-31145: Fixed error handling in x86 IOMMU identity mapping (XSA-460, bsc#1228574)\n- CVE-2024-31146: Fixed PCI device pass-through with shared resources (XSA-461, bsc#1228575)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3001,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3001,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3001,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3001,SUSE-SUSE-MicroOS-5.1-2024-3001,SUSE-SUSE-MicroOS-5.2-2024-3001,SUSE-Storage-7.1-2024-3001", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3001-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3001-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243001-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3001-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-August/036669.html", }, { category: "self", summary: "SUSE Bug 1228574", url: "https://bugzilla.suse.com/1228574", }, { category: "self", summary: "SUSE Bug 1228575", url: "https://bugzilla.suse.com/1228575", }, { category: "self", summary: "SUSE CVE CVE-2024-31145 page", url: "https://www.suse.com/security/cve/CVE-2024-31145/", }, { category: "self", summary: "SUSE CVE CVE-2024-31146 page", url: "https://www.suse.com/security/cve/CVE-2024-31146/", }, ], title: "Security update for xen", tracking: { current_release_date: "2024-08-23T08:15:47Z", generator: { date: "2024-08-23T08:15:47Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3001-1", initial_release_date: "2024-08-23T08:15:47Z", revision_history: [ { date: "2024-08-23T08:15:47Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.14.6_18-150300.3.78.1.aarch64", product: { name: "xen-4.14.6_18-150300.3.78.1.aarch64", product_id: "xen-4.14.6_18-150300.3.78.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.14.6_18-150300.3.78.1.aarch64", product: { name: "xen-devel-4.14.6_18-150300.3.78.1.aarch64", product_id: "xen-devel-4.14.6_18-150300.3.78.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.14.6_18-150300.3.78.1.aarch64", product: { name: "xen-doc-html-4.14.6_18-150300.3.78.1.aarch64", product_id: "xen-doc-html-4.14.6_18-150300.3.78.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.14.6_18-150300.3.78.1.aarch64", product: { name: "xen-libs-4.14.6_18-150300.3.78.1.aarch64", product_id: "xen-libs-4.14.6_18-150300.3.78.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.14.6_18-150300.3.78.1.aarch64", product: { name: "xen-tools-4.14.6_18-150300.3.78.1.aarch64", product_id: "xen-tools-4.14.6_18-150300.3.78.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.14.6_18-150300.3.78.1.aarch64", product: { name: "xen-tools-domU-4.14.6_18-150300.3.78.1.aarch64", product_id: "xen-tools-domU-4.14.6_18-150300.3.78.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.14.6_18-150300.3.78.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.14.6_18-150300.3.78.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.14.6_18-150300.3.78.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.14.6_18-150300.3.78.1.i586", product: { name: "xen-devel-4.14.6_18-150300.3.78.1.i586", product_id: "xen-devel-4.14.6_18-150300.3.78.1.i586", }, }, { category: "product_version", name: "xen-libs-4.14.6_18-150300.3.78.1.i586", product: { name: "xen-libs-4.14.6_18-150300.3.78.1.i586", product_id: "xen-libs-4.14.6_18-150300.3.78.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.14.6_18-150300.3.78.1.i586", product: { name: "xen-tools-domU-4.14.6_18-150300.3.78.1.i586", product_id: "xen-tools-domU-4.14.6_18-150300.3.78.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", product: { name: "xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", product_id: "xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "xen-4.14.6_18-150300.3.78.1.x86_64", product: { name: "xen-4.14.6_18-150300.3.78.1.x86_64", product_id: "xen-4.14.6_18-150300.3.78.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.14.6_18-150300.3.78.1.x86_64", product: { name: "xen-devel-4.14.6_18-150300.3.78.1.x86_64", product_id: "xen-devel-4.14.6_18-150300.3.78.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.14.6_18-150300.3.78.1.x86_64", product: { name: "xen-doc-html-4.14.6_18-150300.3.78.1.x86_64", product_id: "xen-doc-html-4.14.6_18-150300.3.78.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.14.6_18-150300.3.78.1.x86_64", product: { name: "xen-libs-4.14.6_18-150300.3.78.1.x86_64", product_id: "xen-libs-4.14.6_18-150300.3.78.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.14.6_18-150300.3.78.1.x86_64", product: { name: "xen-libs-32bit-4.14.6_18-150300.3.78.1.x86_64", product_id: "xen-libs-32bit-4.14.6_18-150300.3.78.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.14.6_18-150300.3.78.1.x86_64", product: { name: "xen-tools-4.14.6_18-150300.3.78.1.x86_64", product_id: "xen-tools-4.14.6_18-150300.3.78.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", product: { name: "xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", product_id: "xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-devel-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-libs-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-tools-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-devel-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-libs-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-tools-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-devel-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-libs-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-tools-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-libs-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-libs-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "xen-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xen-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-devel-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-libs-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-tools-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", }, product_reference: "xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, ], }, vulnerabilities: [ { cve: "CVE-2024-31145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31145", }, ], notes: [ { category: "general", text: "Certain PCI devices in a system might be assigned Reserved Memory\nRegions (specified via Reserved Memory Region Reporting, \"RMRR\") for\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\nfor platform tasks such as legacy USB emulation.\n\nSince the precise purpose of these regions is unknown, once a device\nassociated with such a region is active, the mappings of these regions\nneed to remain continuouly accessible by the device. In the logic\nestablishing these mappings, error handling was flawed, resulting in\nsuch mappings to potentially remain in place when they should have been\nremoved again. Respective guests would then gain access to memory\nregions which they aren't supposed to have access to.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-31145", url: "https://www.suse.com/security/cve/CVE-2024-31145", }, { category: "external", summary: "SUSE Bug 1228574 for CVE-2024-31145", url: "https://bugzilla.suse.com/1228574", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-08-23T08:15:47Z", details: "important", }, ], title: "CVE-2024-31145", }, { cve: "CVE-2024-31146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31146", }, ], notes: [ { category: "general", text: "When multiple devices share resources and one of them is to be passed\nthrough to a guest, security of the entire system and of respective\nguests individually cannot really be guaranteed without knowing\ninternals of any of the involved guests. Therefore such a configuration\ncannot really be security-supported, yet making that explicit was so far\nmissing.\n\nResources the sharing of which is known to be problematic include, but\nare not limited to\n- - PCI Base Address Registers (BARs) of multiple devices mapping to the\n same page (4k on x86),\n- - INTx lines.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-31146", url: "https://www.suse.com/security/cve/CVE-2024-31146", }, { category: "external", summary: "SUSE Bug 1228575 for CVE-2024-31146", url: "https://bugzilla.suse.com/1228575", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Enterprise Storage 7.1:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-devel-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-libs-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-domU-4.14.6_18-150300.3.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.6_18-150300.3.78.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-08-23T08:15:47Z", details: "low", }, ], title: "CVE-2024-31146", }, ], }
suse-su-2024:3423-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n\n- CVE-2024-2201: Mitigation for Native Branch History Injection (XSA-456, bsc#1222453)\n- CVE-2024-31143: Fixed double unlock in x86 guest IRQ handling (XSA-458, bsc#1227355)\n- CVE-2024-31145: Fixed error handling in x86 IOMMU identity mapping (XSA-460, bsc#1228574)\n- CVE-2024-31146: Fixed PCI device pass-through with shared resources (XSA-461, bsc#1228575)\n- CVE-2024-45817: Fixed a deadlock in vlapic_error (XSA-462, bsc#1230366)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3423,SUSE-SLE-Micro-5.3-2024-3423,SUSE-SLE-Micro-5.4-2024-3423,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3423,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3423,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3423,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3423,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3423,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3423,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3423", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3423-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3423-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243423-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3423-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019508.html", }, { category: "self", summary: "SUSE Bug 1222453", url: "https://bugzilla.suse.com/1222453", }, { category: "self", summary: "SUSE Bug 1227355", url: "https://bugzilla.suse.com/1227355", }, { category: "self", summary: "SUSE Bug 1228574", url: "https://bugzilla.suse.com/1228574", }, { category: "self", summary: "SUSE Bug 1228575", url: "https://bugzilla.suse.com/1228575", }, { category: "self", summary: "SUSE Bug 1230366", url: "https://bugzilla.suse.com/1230366", }, { category: "self", summary: "SUSE CVE CVE-2024-2201 page", url: "https://www.suse.com/security/cve/CVE-2024-2201/", }, { category: "self", summary: "SUSE CVE CVE-2024-31143 page", url: "https://www.suse.com/security/cve/CVE-2024-31143/", }, { category: "self", summary: "SUSE CVE CVE-2024-31145 page", url: "https://www.suse.com/security/cve/CVE-2024-31145/", }, { category: "self", summary: "SUSE CVE CVE-2024-31146 page", url: "https://www.suse.com/security/cve/CVE-2024-31146/", }, { category: "self", summary: "SUSE CVE CVE-2024-45817 page", url: "https://www.suse.com/security/cve/CVE-2024-45817/", }, ], title: "Security update for xen", tracking: { current_release_date: "2024-09-24T15:25:42Z", generator: { date: "2024-09-24T15:25:42Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3423-1", initial_release_date: "2024-09-24T15:25:42Z", revision_history: [ { date: "2024-09-24T15:25:42Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.16.6_04-150400.4.62.1.aarch64", product: { name: "xen-4.16.6_04-150400.4.62.1.aarch64", product_id: "xen-4.16.6_04-150400.4.62.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.16.6_04-150400.4.62.1.aarch64", product: { name: "xen-devel-4.16.6_04-150400.4.62.1.aarch64", product_id: "xen-devel-4.16.6_04-150400.4.62.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.16.6_04-150400.4.62.1.aarch64", product: { name: "xen-doc-html-4.16.6_04-150400.4.62.1.aarch64", product_id: "xen-doc-html-4.16.6_04-150400.4.62.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.16.6_04-150400.4.62.1.aarch64", product: { name: "xen-libs-4.16.6_04-150400.4.62.1.aarch64", product_id: "xen-libs-4.16.6_04-150400.4.62.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.16.6_04-150400.4.62.1.aarch64", product: { name: "xen-tools-4.16.6_04-150400.4.62.1.aarch64", product_id: "xen-tools-4.16.6_04-150400.4.62.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.16.6_04-150400.4.62.1.aarch64", product: { name: "xen-tools-domU-4.16.6_04-150400.4.62.1.aarch64", product_id: "xen-tools-domU-4.16.6_04-150400.4.62.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.16.6_04-150400.4.62.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.16.6_04-150400.4.62.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.16.6_04-150400.4.62.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.16.6_04-150400.4.62.1.i586", product: { name: "xen-devel-4.16.6_04-150400.4.62.1.i586", product_id: "xen-devel-4.16.6_04-150400.4.62.1.i586", }, }, { category: "product_version", name: "xen-libs-4.16.6_04-150400.4.62.1.i586", product: { name: "xen-libs-4.16.6_04-150400.4.62.1.i586", product_id: "xen-libs-4.16.6_04-150400.4.62.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.16.6_04-150400.4.62.1.i586", product: { name: "xen-tools-domU-4.16.6_04-150400.4.62.1.i586", product_id: "xen-tools-domU-4.16.6_04-150400.4.62.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", product: { name: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", product_id: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "xen-4.16.6_04-150400.4.62.1.x86_64", product: { name: "xen-4.16.6_04-150400.4.62.1.x86_64", product_id: "xen-4.16.6_04-150400.4.62.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.16.6_04-150400.4.62.1.x86_64", product: { name: "xen-devel-4.16.6_04-150400.4.62.1.x86_64", product_id: "xen-devel-4.16.6_04-150400.4.62.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.16.6_04-150400.4.62.1.x86_64", product: { name: "xen-doc-html-4.16.6_04-150400.4.62.1.x86_64", product_id: "xen-doc-html-4.16.6_04-150400.4.62.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.16.6_04-150400.4.62.1.x86_64", product: { name: "xen-libs-4.16.6_04-150400.4.62.1.x86_64", product_id: "xen-libs-4.16.6_04-150400.4.62.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.16.6_04-150400.4.62.1.x86_64", product: { name: "xen-libs-32bit-4.16.6_04-150400.4.62.1.x86_64", product_id: "xen-libs-32bit-4.16.6_04-150400.4.62.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.16.6_04-150400.4.62.1.x86_64", product: { name: "xen-tools-4.16.6_04-150400.4.62.1.x86_64", product_id: "xen-tools-4.16.6_04-150400.4.62.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", product: { name: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", product_id: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.3", product: { name: "SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.4", product: { name: "SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.3", product: { name: "SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.3", product: { name: "SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-libs-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-libs-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "xen-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-devel-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-libs-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-tools-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "xen-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-devel-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-libs-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-tools-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-devel-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-libs-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-tools-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-devel-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-libs-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-tools-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "xen-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-devel-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-libs-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-tools-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "xen-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-devel-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-libs-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-tools-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", }, product_reference: "xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.3", }, ], }, vulnerabilities: [ { cve: "CVE-2024-2201", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-2201", }, ], notes: [ { category: "general", text: "A cross-privilege Spectre v2 vulnerability allows attackers to bypass all deployed mitigations, including the recent Fine(IBT), and to leak arbitrary Linux kernel memory on Intel systems.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-2201", url: "https://www.suse.com/security/cve/CVE-2024-2201", }, { category: "external", summary: "SUSE Bug 1212111 for CVE-2024-2201", url: "https://bugzilla.suse.com/1212111", }, { category: "external", summary: "SUSE Bug 1217339 for CVE-2024-2201", url: "https://bugzilla.suse.com/1217339", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-09-24T15:25:42Z", details: "moderate", }, ], title: "CVE-2024-2201", }, { cve: "CVE-2024-31143", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31143", }, ], notes: [ { category: "general", text: "An optional feature of PCI MSI called \"Multiple Message\" allows a\ndevice to use multiple consecutive interrupt vectors. Unlike for MSI-X,\nthe setting up of these consecutive vectors needs to happen all in one\ngo. In this handling an error path could be taken in different\nsituations, with or without a particular lock held. This error path\nwrongly releases the lock even when it is not currently held.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-31143", url: "https://www.suse.com/security/cve/CVE-2024-31143", }, { category: "external", summary: "SUSE Bug 1227355 for CVE-2024-31143", url: "https://bugzilla.suse.com/1227355", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-09-24T15:25:42Z", details: "important", }, ], title: "CVE-2024-31143", }, { cve: "CVE-2024-31145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31145", }, ], notes: [ { category: "general", text: "Certain PCI devices in a system might be assigned Reserved Memory\nRegions (specified via Reserved Memory Region Reporting, \"RMRR\") for\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\nfor platform tasks such as legacy USB emulation.\n\nSince the precise purpose of these regions is unknown, once a device\nassociated with such a region is active, the mappings of these regions\nneed to remain continuouly accessible by the device. In the logic\nestablishing these mappings, error handling was flawed, resulting in\nsuch mappings to potentially remain in place when they should have been\nremoved again. Respective guests would then gain access to memory\nregions which they aren't supposed to have access to.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-31145", url: "https://www.suse.com/security/cve/CVE-2024-31145", }, { category: "external", summary: "SUSE Bug 1228574 for CVE-2024-31145", url: "https://bugzilla.suse.com/1228574", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-09-24T15:25:42Z", details: "important", }, ], title: "CVE-2024-31145", }, { cve: "CVE-2024-31146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31146", }, ], notes: [ { category: "general", text: "When multiple devices share resources and one of them is to be passed\nthrough to a guest, security of the entire system and of respective\nguests individually cannot really be guaranteed without knowing\ninternals of any of the involved guests. Therefore such a configuration\ncannot really be security-supported, yet making that explicit was so far\nmissing.\n\nResources the sharing of which is known to be problematic include, but\nare not limited to\n- - PCI Base Address Registers (BARs) of multiple devices mapping to the\n same page (4k on x86),\n- - INTx lines.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-31146", url: "https://www.suse.com/security/cve/CVE-2024-31146", }, { category: "external", summary: "SUSE Bug 1228575 for CVE-2024-31146", url: "https://bugzilla.suse.com/1228575", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-09-24T15:25:42Z", details: "low", }, ], title: "CVE-2024-31146", }, { cve: "CVE-2024-45817", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45817", }, ], notes: [ { category: "general", text: "In x86's APIC (Advanced Programmable Interrupt Controller) architecture,\nerror conditions are reported in a status register. Furthermore, the OS\ncan opt to receive an interrupt when a new error occurs.\n\nIt is possible to configure the error interrupt with an illegal vector,\nwhich generates an error when an error interrupt is raised.\n\nThis case causes Xen to recurse through vlapic_error(). The recursion\nitself is bounded; errors accumulate in the the status register and only\ngenerate an interrupt when a new status bit becomes set.\n\nHowever, the lock protecting this state in Xen will try to be taken\nrecursively, and deadlock.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-45817", url: "https://www.suse.com/security/cve/CVE-2024-45817", }, { category: "external", summary: "SUSE Bug 1230366 for CVE-2024-45817", url: "https://bugzilla.suse.com/1230366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Micro 5.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Micro 5.4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Proxy 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Proxy 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", "SUSE Manager Server 4.3:xen-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-devel-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-libs-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-domU-4.16.6_04-150400.4.62.1.x86_64", "SUSE Manager Server 4.3:xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-09-24T15:25:42Z", details: "moderate", }, ], title: "CVE-2024-45817", }, ], }
suse-su-2024:3113-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n \n- CVE-2024-31145: Fixed error handling in x86 IOMMU identity mapping (XSA-460, bsc#1228574)\n- CVE-2024-31146: Fixed PCI device pass-through with shared resources (XSA-461, bsc#1228575)\n\nOther fixes:\n- Update to Xen 4.18.3 security bug fix release (bsc#1027519)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3113,SUSE-SLE-Module-Basesystem-15-SP6-2024-3113,SUSE-SLE-Module-Server-Applications-15-SP6-2024-3113,openSUSE-SLE-15.6-2024-3113", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3113-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3113-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243113-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3113-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-September/036760.html", }, { category: "self", summary: "SUSE Bug 1027519", url: "https://bugzilla.suse.com/1027519", }, { category: "self", summary: "SUSE Bug 1228574", url: "https://bugzilla.suse.com/1228574", }, { category: "self", summary: "SUSE Bug 1228575", url: "https://bugzilla.suse.com/1228575", }, { category: "self", summary: "SUSE CVE CVE-2024-31145 page", url: "https://www.suse.com/security/cve/CVE-2024-31145/", }, { category: "self", summary: "SUSE CVE CVE-2024-31146 page", url: "https://www.suse.com/security/cve/CVE-2024-31146/", }, ], title: "Security update for xen", tracking: { current_release_date: "2024-09-03T15:04:06Z", generator: { date: "2024-09-03T15:04:06Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3113-1", initial_release_date: "2024-09-03T15:04:06Z", revision_history: [ { date: "2024-09-03T15:04:06Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.18.3_02-150600.3.6.1.aarch64", product: { name: "xen-4.18.3_02-150600.3.6.1.aarch64", product_id: "xen-4.18.3_02-150600.3.6.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.18.3_02-150600.3.6.1.aarch64", product: { name: "xen-devel-4.18.3_02-150600.3.6.1.aarch64", product_id: "xen-devel-4.18.3_02-150600.3.6.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.18.3_02-150600.3.6.1.aarch64", product: { name: "xen-doc-html-4.18.3_02-150600.3.6.1.aarch64", product_id: "xen-doc-html-4.18.3_02-150600.3.6.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.18.3_02-150600.3.6.1.aarch64", product: { name: "xen-libs-4.18.3_02-150600.3.6.1.aarch64", product_id: "xen-libs-4.18.3_02-150600.3.6.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.18.3_02-150600.3.6.1.aarch64", product: { name: "xen-tools-4.18.3_02-150600.3.6.1.aarch64", product_id: "xen-tools-4.18.3_02-150600.3.6.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.18.3_02-150600.3.6.1.aarch64", product: { name: "xen-tools-domU-4.18.3_02-150600.3.6.1.aarch64", product_id: "xen-tools-domU-4.18.3_02-150600.3.6.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.18.3_02-150600.3.6.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.18.3_02-150600.3.6.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.18.3_02-150600.3.6.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.18.3_02-150600.3.6.1.i586", product: { name: "xen-devel-4.18.3_02-150600.3.6.1.i586", product_id: "xen-devel-4.18.3_02-150600.3.6.1.i586", }, }, { category: "product_version", name: "xen-libs-4.18.3_02-150600.3.6.1.i586", product: { name: "xen-libs-4.18.3_02-150600.3.6.1.i586", product_id: "xen-libs-4.18.3_02-150600.3.6.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.18.3_02-150600.3.6.1.i586", product: { name: "xen-tools-domU-4.18.3_02-150600.3.6.1.i586", product_id: "xen-tools-domU-4.18.3_02-150600.3.6.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", product: { name: "xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", product_id: "xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "xen-4.18.3_02-150600.3.6.1.x86_64", product: { name: "xen-4.18.3_02-150600.3.6.1.x86_64", product_id: "xen-4.18.3_02-150600.3.6.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.18.3_02-150600.3.6.1.x86_64", product: { name: "xen-devel-4.18.3_02-150600.3.6.1.x86_64", product_id: "xen-devel-4.18.3_02-150600.3.6.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.18.3_02-150600.3.6.1.x86_64", product: { name: "xen-doc-html-4.18.3_02-150600.3.6.1.x86_64", product_id: "xen-doc-html-4.18.3_02-150600.3.6.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.18.3_02-150600.3.6.1.x86_64", product: { name: "xen-libs-4.18.3_02-150600.3.6.1.x86_64", product_id: "xen-libs-4.18.3_02-150600.3.6.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.18.3_02-150600.3.6.1.x86_64", product: { name: "xen-libs-32bit-4.18.3_02-150600.3.6.1.x86_64", product_id: "xen-libs-32bit-4.18.3_02-150600.3.6.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.18.3_02-150600.3.6.1.x86_64", product: { name: "xen-tools-4.18.3_02-150600.3.6.1.x86_64", product_id: "xen-tools-4.18.3_02-150600.3.6.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", product: { name: "xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", product_id: "xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15 SP6", product: { name: "SUSE Linux Enterprise Module for Server Applications 15 SP6", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-libs-4.18.3_02-150600.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", }, product_reference: "xen-libs-4.18.3_02-150600.3.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", }, product_reference: "xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xen-4.18.3_02-150600.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-4.18.3_02-150600.3.6.1.x86_64", }, product_reference: "xen-4.18.3_02-150600.3.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.18.3_02-150600.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", }, product_reference: "xen-devel-4.18.3_02-150600.3.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.18.3_02-150600.3.6.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", }, product_reference: "xen-tools-4.18.3_02-150600.3.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP6", }, { category: "default_component_of", full_product_name: { name: "xen-4.18.3_02-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.aarch64", }, product_reference: "xen-4.18.3_02-150600.3.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-4.18.3_02-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.x86_64", }, product_reference: "xen-4.18.3_02-150600.3.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.18.3_02-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.aarch64", }, product_reference: "xen-devel-4.18.3_02-150600.3.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.18.3_02-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", }, product_reference: "xen-devel-4.18.3_02-150600.3.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.18.3_02-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.aarch64", }, product_reference: "xen-doc-html-4.18.3_02-150600.3.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.18.3_02-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.x86_64", }, product_reference: "xen-doc-html-4.18.3_02-150600.3.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.18.3_02-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.aarch64", }, product_reference: "xen-libs-4.18.3_02-150600.3.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.18.3_02-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", }, product_reference: "xen-libs-4.18.3_02-150600.3.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.18.3_02-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-libs-32bit-4.18.3_02-150600.3.6.1.x86_64", }, product_reference: "xen-libs-32bit-4.18.3_02-150600.3.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.18.3_02-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.aarch64", }, product_reference: "xen-tools-4.18.3_02-150600.3.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.18.3_02-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", }, product_reference: "xen-tools-4.18.3_02-150600.3.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.18.3_02-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.aarch64", }, product_reference: "xen-tools-domU-4.18.3_02-150600.3.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", }, product_reference: "xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-31145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31145", }, ], notes: [ { category: "general", text: "Certain PCI devices in a system might be assigned Reserved Memory\nRegions (specified via Reserved Memory Region Reporting, \"RMRR\") for\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\nfor platform tasks such as legacy USB emulation.\n\nSince the precise purpose of these regions is unknown, once a device\nassociated with such a region is active, the mappings of these regions\nneed to remain continuouly accessible by the device. In the logic\nestablishing these mappings, error handling was flawed, resulting in\nsuch mappings to potentially remain in place when they should have been\nremoved again. Respective guests would then gain access to memory\nregions which they aren't supposed to have access to.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-libs-32bit-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-31145", url: "https://www.suse.com/security/cve/CVE-2024-31145", }, { category: "external", summary: "SUSE Bug 1228574 for CVE-2024-31145", url: "https://bugzilla.suse.com/1228574", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-libs-32bit-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-libs-32bit-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-09-03T15:04:06Z", details: "important", }, ], title: "CVE-2024-31145", }, { cve: "CVE-2024-31146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31146", }, ], notes: [ { category: "general", text: "When multiple devices share resources and one of them is to be passed\nthrough to a guest, security of the entire system and of respective\nguests individually cannot really be guaranteed without knowing\ninternals of any of the involved guests. Therefore such a configuration\ncannot really be security-supported, yet making that explicit was so far\nmissing.\n\nResources the sharing of which is known to be problematic include, but\nare not limited to\n- - PCI Base Address Registers (BARs) of multiple devices mapping to the\n same page (4k on x86),\n- - INTx lines.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-libs-32bit-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-31146", url: "https://www.suse.com/security/cve/CVE-2024-31146", }, { category: "external", summary: "SUSE Bug 1228575 for CVE-2024-31146", url: "https://bugzilla.suse.com/1228575", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-libs-32bit-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-devel-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-doc-html-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-libs-32bit-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-libs-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-tools-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.aarch64", "openSUSE Leap 15.6:xen-tools-domU-4.18.3_02-150600.3.6.1.x86_64", "openSUSE Leap 15.6:xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-09-03T15:04:06Z", details: "low", }, ], title: "CVE-2024-31146", }, ], }
suse-su-2024:3010-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n\n\n- CVE-2024-31145: Fixed error handling in x86 IOMMU identity mapping (XSA-460, bsc#1228574)\n- CVE-2024-31146: Fixed PCI device pass-through with shared resources (XSA-461, bsc#1228575)\n\nOther fixes:\n- Migrate CVE-2024-31143 patch in favor of upstream version (bsc#1227355)\n- Upstream bug fixes (bsc#1027519)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3010,SUSE-SLE-SDK-12-SP5-2024-3010,SUSE-SLE-SERVER-12-SP5-2024-3010", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3010-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3010-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243010-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3010-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-August/036674.html", }, { category: "self", summary: "SUSE Bug 1027519", url: "https://bugzilla.suse.com/1027519", }, { category: "self", summary: "SUSE Bug 1227355", url: "https://bugzilla.suse.com/1227355", }, { category: "self", summary: "SUSE Bug 1228574", url: "https://bugzilla.suse.com/1228574", }, { category: "self", summary: "SUSE Bug 1228575", url: "https://bugzilla.suse.com/1228575", }, { category: "self", summary: "SUSE CVE CVE-2024-31145 page", url: "https://www.suse.com/security/cve/CVE-2024-31145/", }, { category: "self", summary: "SUSE CVE CVE-2024-31146 page", url: "https://www.suse.com/security/cve/CVE-2024-31146/", }, ], title: "Security update for xen", tracking: { current_release_date: "2024-08-26T09:52:00Z", generator: { date: "2024-08-26T09:52:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3010-1", initial_release_date: "2024-08-26T09:52:00Z", revision_history: [ { date: "2024-08-26T09:52:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.12.4_52-3.115.1.aarch64", product: { name: "xen-4.12.4_52-3.115.1.aarch64", product_id: "xen-4.12.4_52-3.115.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.12.4_52-3.115.1.aarch64", product: { name: "xen-devel-4.12.4_52-3.115.1.aarch64", product_id: "xen-devel-4.12.4_52-3.115.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.12.4_52-3.115.1.aarch64", product: { name: "xen-doc-html-4.12.4_52-3.115.1.aarch64", product_id: "xen-doc-html-4.12.4_52-3.115.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.12.4_52-3.115.1.aarch64", product: { name: "xen-libs-4.12.4_52-3.115.1.aarch64", product_id: "xen-libs-4.12.4_52-3.115.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.12.4_52-3.115.1.aarch64", product: { name: "xen-tools-4.12.4_52-3.115.1.aarch64", product_id: "xen-tools-4.12.4_52-3.115.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.12.4_52-3.115.1.aarch64", product: { name: "xen-tools-domU-4.12.4_52-3.115.1.aarch64", product_id: "xen-tools-domU-4.12.4_52-3.115.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.12.4_52-3.115.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.12.4_52-3.115.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.12.4_52-3.115.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.12.4_52-3.115.1.i586", product: { name: "xen-devel-4.12.4_52-3.115.1.i586", product_id: "xen-devel-4.12.4_52-3.115.1.i586", }, }, { category: "product_version", name: "xen-libs-4.12.4_52-3.115.1.i586", product: { name: "xen-libs-4.12.4_52-3.115.1.i586", product_id: "xen-libs-4.12.4_52-3.115.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.12.4_52-3.115.1.i586", product: { name: "xen-tools-domU-4.12.4_52-3.115.1.i586", product_id: "xen-tools-domU-4.12.4_52-3.115.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-4.12.4_52-3.115.1.x86_64", product: { name: "xen-4.12.4_52-3.115.1.x86_64", product_id: "xen-4.12.4_52-3.115.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.12.4_52-3.115.1.x86_64", product: { name: "xen-devel-4.12.4_52-3.115.1.x86_64", product_id: "xen-devel-4.12.4_52-3.115.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.12.4_52-3.115.1.x86_64", product: { name: "xen-doc-html-4.12.4_52-3.115.1.x86_64", product_id: "xen-doc-html-4.12.4_52-3.115.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.12.4_52-3.115.1.x86_64", product: { name: "xen-libs-4.12.4_52-3.115.1.x86_64", product_id: "xen-libs-4.12.4_52-3.115.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.12.4_52-3.115.1.x86_64", product: { name: "xen-libs-32bit-4.12.4_52-3.115.1.x86_64", product_id: "xen-libs-32bit-4.12.4_52-3.115.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.12.4_52-3.115.1.x86_64", product: { name: "xen-tools-4.12.4_52-3.115.1.x86_64", product_id: "xen-tools-4.12.4_52-3.115.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.12.4_52-3.115.1.x86_64", product: { name: "xen-tools-domU-4.12.4_52-3.115.1.x86_64", product_id: "xen-tools-domU-4.12.4_52-3.115.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-devel-4.12.4_52-3.115.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.aarch64", }, product_reference: "xen-devel-4.12.4_52-3.115.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-devel-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-doc-html-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-libs-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-libs-32bit-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-tools-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-tools-domU-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-doc-html-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-libs-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-libs-32bit-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-tools-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.12.4_52-3.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", }, product_reference: "xen-tools-domU-4.12.4_52-3.115.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2024-31145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31145", }, ], notes: [ { category: "general", text: "Certain PCI devices in a system might be assigned Reserved Memory\nRegions (specified via Reserved Memory Region Reporting, \"RMRR\") for\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\nfor platform tasks such as legacy USB emulation.\n\nSince the precise purpose of these regions is unknown, once a device\nassociated with such a region is active, the mappings of these regions\nneed to remain continuouly accessible by the device. In the logic\nestablishing these mappings, error handling was flawed, resulting in\nsuch mappings to potentially remain in place when they should have been\nremoved again. Respective guests would then gain access to memory\nregions which they aren't supposed to have access to.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-31145", url: "https://www.suse.com/security/cve/CVE-2024-31145", }, { category: "external", summary: "SUSE Bug 1228574 for CVE-2024-31145", url: "https://bugzilla.suse.com/1228574", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-08-26T09:52:00Z", details: "important", }, ], title: "CVE-2024-31145", }, { cve: "CVE-2024-31146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31146", }, ], notes: [ { category: "general", text: "When multiple devices share resources and one of them is to be passed\nthrough to a guest, security of the entire system and of respective\nguests individually cannot really be guaranteed without knowing\ninternals of any of the involved guests. Therefore such a configuration\ncannot really be security-supported, yet making that explicit was so far\nmissing.\n\nResources the sharing of which is known to be problematic include, but\nare not limited to\n- - PCI Base Address Registers (BARs) of multiple devices mapping to the\n same page (4k on x86),\n- - INTx lines.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-31146", url: "https://www.suse.com/security/cve/CVE-2024-31146", }, { category: "external", summary: "SUSE Bug 1228575 for CVE-2024-31146", url: "https://bugzilla.suse.com/1228575", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_52-3.115.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_52-3.115.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-08-26T09:52:00Z", details: "low", }, ], title: "CVE-2024-31146", }, ], }
suse-su-2024:3075-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "This update for xen fixes the following issues:\n\n- CVE-2024-31145: Fixed error handling in x86 IOMMU identity mapping (XSA-460, bsc#1228574)\n- CVE-2024-31146: Fixed PCI device pass-through with shared resources (XSA-461, bsc#1228575)\n\nOther fixes:\n- Update to Xen 4.17.5 security bug fix release (bsc#1027519)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3075,SUSE-SLE-Micro-5.5-2024-3075,SUSE-SLE-Module-Basesystem-15-SP5-2024-3075,SUSE-SLE-Module-Server-Applications-15-SP5-2024-3075,openSUSE-Leap-Micro-5.5-2024-3075,openSUSE-SLE-15.5-2024-3075", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3075-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3075-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243075-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3075-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-September/036727.html", }, { category: "self", summary: "SUSE Bug 1027519", url: "https://bugzilla.suse.com/1027519", }, { category: "self", summary: "SUSE Bug 1228574", url: "https://bugzilla.suse.com/1228574", }, { category: "self", summary: "SUSE Bug 1228575", url: "https://bugzilla.suse.com/1228575", }, { category: "self", summary: "SUSE CVE CVE-2024-31145 page", url: "https://www.suse.com/security/cve/CVE-2024-31145/", }, { category: "self", summary: "SUSE CVE CVE-2024-31146 page", url: "https://www.suse.com/security/cve/CVE-2024-31146/", }, ], title: "Security update for xen", tracking: { current_release_date: "2024-09-02T14:41:08Z", generator: { date: "2024-09-02T14:41:08Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3075-1", initial_release_date: "2024-09-02T14:41:08Z", revision_history: [ { date: "2024-09-02T14:41:08Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.17.5_02-150500.3.36.1.aarch64", product: { name: "xen-4.17.5_02-150500.3.36.1.aarch64", product_id: "xen-4.17.5_02-150500.3.36.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.17.5_02-150500.3.36.1.aarch64", product: { name: "xen-devel-4.17.5_02-150500.3.36.1.aarch64", product_id: "xen-devel-4.17.5_02-150500.3.36.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.17.5_02-150500.3.36.1.aarch64", product: { name: "xen-doc-html-4.17.5_02-150500.3.36.1.aarch64", product_id: "xen-doc-html-4.17.5_02-150500.3.36.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.17.5_02-150500.3.36.1.aarch64", product: { name: "xen-libs-4.17.5_02-150500.3.36.1.aarch64", product_id: "xen-libs-4.17.5_02-150500.3.36.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.17.5_02-150500.3.36.1.aarch64", product: { name: "xen-tools-4.17.5_02-150500.3.36.1.aarch64", product_id: "xen-tools-4.17.5_02-150500.3.36.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.17.5_02-150500.3.36.1.aarch64", product: { name: "xen-tools-domU-4.17.5_02-150500.3.36.1.aarch64", product_id: "xen-tools-domU-4.17.5_02-150500.3.36.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-libs-64bit-4.17.5_02-150500.3.36.1.aarch64_ilp32", product: { name: "xen-libs-64bit-4.17.5_02-150500.3.36.1.aarch64_ilp32", product_id: "xen-libs-64bit-4.17.5_02-150500.3.36.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "xen-devel-4.17.5_02-150500.3.36.1.i586", product: { name: "xen-devel-4.17.5_02-150500.3.36.1.i586", product_id: "xen-devel-4.17.5_02-150500.3.36.1.i586", }, }, { category: "product_version", name: "xen-libs-4.17.5_02-150500.3.36.1.i586", product: { name: "xen-libs-4.17.5_02-150500.3.36.1.i586", product_id: "xen-libs-4.17.5_02-150500.3.36.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.17.5_02-150500.3.36.1.i586", product: { name: "xen-tools-domU-4.17.5_02-150500.3.36.1.i586", product_id: "xen-tools-domU-4.17.5_02-150500.3.36.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", product: { name: "xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", product_id: "xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "xen-4.17.5_02-150500.3.36.1.x86_64", product: { name: "xen-4.17.5_02-150500.3.36.1.x86_64", product_id: "xen-4.17.5_02-150500.3.36.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.17.5_02-150500.3.36.1.x86_64", product: { name: "xen-devel-4.17.5_02-150500.3.36.1.x86_64", product_id: "xen-devel-4.17.5_02-150500.3.36.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.17.5_02-150500.3.36.1.x86_64", product: { name: "xen-doc-html-4.17.5_02-150500.3.36.1.x86_64", product_id: "xen-doc-html-4.17.5_02-150500.3.36.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.17.5_02-150500.3.36.1.x86_64", product: { name: "xen-libs-4.17.5_02-150500.3.36.1.x86_64", product_id: "xen-libs-4.17.5_02-150500.3.36.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.17.5_02-150500.3.36.1.x86_64", product: { name: "xen-libs-32bit-4.17.5_02-150500.3.36.1.x86_64", product_id: "xen-libs-32bit-4.17.5_02-150500.3.36.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.17.5_02-150500.3.36.1.x86_64", product: { name: "xen-tools-4.17.5_02-150500.3.36.1.x86_64", product_id: "xen-tools-4.17.5_02-150500.3.36.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", product: { name: "xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", product_id: "xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15 SP5", product: { name: "SUSE Linux Enterprise Module for Server Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.5", product: { name: "openSUSE Leap Micro 5.5", product_id: "openSUSE Leap Micro 5.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-libs-4.17.5_02-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-libs-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.17.5_02-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-libs-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-4.17.5_02-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.17.5_02-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-devel-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.17.5_02-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-tools-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.17.5_02-150500.3.36.1.x86_64 as component of openSUSE Leap Micro 5.5", product_id: "openSUSE Leap Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-libs-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "xen-4.17.5_02-150500.3.36.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.aarch64", }, product_reference: "xen-4.17.5_02-150500.3.36.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-4.17.5_02-150500.3.36.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.17.5_02-150500.3.36.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.aarch64", }, product_reference: "xen-devel-4.17.5_02-150500.3.36.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.17.5_02-150500.3.36.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-devel-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.17.5_02-150500.3.36.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.aarch64", }, product_reference: "xen-doc-html-4.17.5_02-150500.3.36.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.17.5_02-150500.3.36.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-doc-html-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.17.5_02-150500.3.36.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.aarch64", }, product_reference: "xen-libs-4.17.5_02-150500.3.36.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.17.5_02-150500.3.36.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-libs-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.17.5_02-150500.3.36.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-libs-32bit-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-libs-32bit-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.17.5_02-150500.3.36.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.aarch64", }, product_reference: "xen-tools-4.17.5_02-150500.3.36.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.17.5_02-150500.3.36.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-tools-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.17.5_02-150500.3.36.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.aarch64", }, product_reference: "xen-tools-domU-4.17.5_02-150500.3.36.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", }, product_reference: "xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", }, product_reference: "xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2024-31145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31145", }, ], notes: [ { category: "general", text: "Certain PCI devices in a system might be assigned Reserved Memory\nRegions (specified via Reserved Memory Region Reporting, \"RMRR\") for\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\nfor platform tasks such as legacy USB emulation.\n\nSince the precise purpose of these regions is unknown, once a device\nassociated with such a region is active, the mappings of these regions\nneed to remain continuouly accessible by the device. In the logic\nestablishing these mappings, error handling was flawed, resulting in\nsuch mappings to potentially remain in place when they should have been\nremoved again. Respective guests would then gain access to memory\nregions which they aren't supposed to have access to.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", "openSUSE Leap Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-31145", url: "https://www.suse.com/security/cve/CVE-2024-31145", }, { category: "external", summary: "SUSE Bug 1228574 for CVE-2024-31145", url: "https://bugzilla.suse.com/1228574", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", "openSUSE Leap Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", "openSUSE Leap Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-02T14:41:08Z", details: "important", }, ], title: "CVE-2024-31145", }, { cve: "CVE-2024-31146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31146", }, ], notes: [ { category: "general", text: "When multiple devices share resources and one of them is to be passed\nthrough to a guest, security of the entire system and of respective\nguests individually cannot really be guaranteed without knowing\ninternals of any of the involved guests. Therefore such a configuration\ncannot really be security-supported, yet making that explicit was so far\nmissing.\n\nResources the sharing of which is known to be problematic include, but\nare not limited to\n- - PCI Base Address Registers (BARs) of multiple devices mapping to the\n same page (4k on x86),\n- - INTx lines.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", "openSUSE Leap Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-31146", url: "https://www.suse.com/security/cve/CVE-2024-31146", }, { category: "external", summary: "SUSE Bug 1228575 for CVE-2024-31146", url: "https://bugzilla.suse.com/1228575", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", "openSUSE Leap Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-devel-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-doc-html-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-libs-32bit-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-tools-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.aarch64", "openSUSE Leap 15.5:xen-tools-domU-4.17.5_02-150500.3.36.1.x86_64", "openSUSE Leap 15.5:xen-tools-xendomains-wait-disk-4.17.5_02-150500.3.36.1.noarch", "openSUSE Leap Micro 5.5:xen-libs-4.17.5_02-150500.3.36.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-02T14:41:08Z", details: "low", }, ], title: "CVE-2024-31146", }, ], }
fkie_cve-2024-31145
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "Certain PCI devices in a system might be assigned Reserved Memory\nRegions (specified via Reserved Memory Region Reporting, \"RMRR\") for\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\nfor platform tasks such as legacy USB emulation.\n\nSince the precise purpose of these regions is unknown, once a device\nassociated with such a region is active, the mappings of these regions\nneed to remain continuouly accessible by the device. In the logic\nestablishing these mappings, error handling was flawed, resulting in\nsuch mappings to potentially remain in place when they should have been\nremoved again. Respective guests would then gain access to memory\nregions which they aren't supposed to have access to.", }, { lang: "es", value: "Ciertos dispositivos PCI de un sistema se les pueden asignar regiones de memoria reservadas (especificadas a través de informes de regiones de memoria reservadas, \"RMRR\") para Intel VT-d o rangos de mapeo de Unity para AMD-Vi. Por lo general, se utilizan para tareas de plataforma como la emulación USB heredada. Dado que se desconoce el propósito preciso de estas regiones, una vez que un dispositivo asociado con dicha región está activo, las asignaciones de estas regiones deben permanecer accesibles continuamente para el dispositivo. En la lógica que establece estas asignaciones, el manejo de errores era defectuoso, lo que resultó en que dichas asignaciones potencialmente permanecieran en su lugar cuando deberían haberse eliminado nuevamente. Los invitados respectivos obtendrían entonces acceso a regiones de memoria a las que se supone que no deberían tener acceso.", }, ], id: "CVE-2024-31145", lastModified: "2024-11-21T09:12:55.410", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 0.8, impactScore: 6, source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }, published: "2024-09-25T11:15:12.133", references: [ { source: "security@xen.org", url: "https://xenbits.xenproject.org/xsa/advisory-460.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/08/14/2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://xenbits.xen.org/xsa/advisory-460.html", }, ], sourceIdentifier: "security@xen.org", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-400", }, ], source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }
opensuse-su-2024:14283-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "xen-4.19.0_02-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the xen-4.19.0_02-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14283", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14283-1.json", }, { category: "self", summary: "SUSE CVE CVE-2024-31145 page", url: "https://www.suse.com/security/cve/CVE-2024-31145/", }, { category: "self", summary: "SUSE CVE CVE-2024-31146 page", url: "https://www.suse.com/security/cve/CVE-2024-31146/", }, ], title: "xen-4.19.0_02-1.1 on GA media", tracking: { current_release_date: "2024-08-20T00:00:00Z", generator: { date: "2024-08-20T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14283-1", initial_release_date: "2024-08-20T00:00:00Z", revision_history: [ { date: "2024-08-20T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.19.0_02-1.1.aarch64", product: { name: "xen-4.19.0_02-1.1.aarch64", product_id: "xen-4.19.0_02-1.1.aarch64", }, }, { category: "product_version", name: "xen-devel-4.19.0_02-1.1.aarch64", product: { name: "xen-devel-4.19.0_02-1.1.aarch64", product_id: "xen-devel-4.19.0_02-1.1.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.19.0_02-1.1.aarch64", product: { name: "xen-doc-html-4.19.0_02-1.1.aarch64", product_id: "xen-doc-html-4.19.0_02-1.1.aarch64", }, }, { category: "product_version", name: "xen-libs-4.19.0_02-1.1.aarch64", product: { name: "xen-libs-4.19.0_02-1.1.aarch64", product_id: "xen-libs-4.19.0_02-1.1.aarch64", }, }, { category: "product_version", name: "xen-tools-4.19.0_02-1.1.aarch64", product: { name: "xen-tools-4.19.0_02-1.1.aarch64", product_id: "xen-tools-4.19.0_02-1.1.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.19.0_02-1.1.aarch64", product: { name: "xen-tools-domU-4.19.0_02-1.1.aarch64", product_id: "xen-tools-domU-4.19.0_02-1.1.aarch64", }, }, { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.aarch64", product: { name: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.aarch64", product_id: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-4.19.0_02-1.1.ppc64le", product: { name: "xen-4.19.0_02-1.1.ppc64le", product_id: "xen-4.19.0_02-1.1.ppc64le", }, }, { category: "product_version", name: "xen-devel-4.19.0_02-1.1.ppc64le", product: { name: "xen-devel-4.19.0_02-1.1.ppc64le", product_id: "xen-devel-4.19.0_02-1.1.ppc64le", }, }, { category: "product_version", name: "xen-doc-html-4.19.0_02-1.1.ppc64le", product: { name: "xen-doc-html-4.19.0_02-1.1.ppc64le", product_id: "xen-doc-html-4.19.0_02-1.1.ppc64le", }, }, { category: "product_version", name: "xen-libs-4.19.0_02-1.1.ppc64le", product: { name: "xen-libs-4.19.0_02-1.1.ppc64le", product_id: "xen-libs-4.19.0_02-1.1.ppc64le", }, }, { category: "product_version", name: "xen-tools-4.19.0_02-1.1.ppc64le", product: { name: "xen-tools-4.19.0_02-1.1.ppc64le", product_id: "xen-tools-4.19.0_02-1.1.ppc64le", }, }, { category: "product_version", name: "xen-tools-domU-4.19.0_02-1.1.ppc64le", product: { name: "xen-tools-domU-4.19.0_02-1.1.ppc64le", product_id: "xen-tools-domU-4.19.0_02-1.1.ppc64le", }, }, { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.ppc64le", product: { name: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.ppc64le", product_id: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "xen-4.19.0_02-1.1.s390x", product: { name: "xen-4.19.0_02-1.1.s390x", product_id: "xen-4.19.0_02-1.1.s390x", }, }, { category: "product_version", name: "xen-devel-4.19.0_02-1.1.s390x", product: { name: "xen-devel-4.19.0_02-1.1.s390x", product_id: "xen-devel-4.19.0_02-1.1.s390x", }, }, { category: "product_version", name: "xen-doc-html-4.19.0_02-1.1.s390x", product: { name: "xen-doc-html-4.19.0_02-1.1.s390x", product_id: "xen-doc-html-4.19.0_02-1.1.s390x", }, }, { category: "product_version", name: "xen-libs-4.19.0_02-1.1.s390x", product: { name: "xen-libs-4.19.0_02-1.1.s390x", product_id: "xen-libs-4.19.0_02-1.1.s390x", }, }, { category: "product_version", name: "xen-tools-4.19.0_02-1.1.s390x", product: { name: "xen-tools-4.19.0_02-1.1.s390x", product_id: "xen-tools-4.19.0_02-1.1.s390x", }, }, { category: "product_version", name: "xen-tools-domU-4.19.0_02-1.1.s390x", product: { name: "xen-tools-domU-4.19.0_02-1.1.s390x", product_id: "xen-tools-domU-4.19.0_02-1.1.s390x", }, }, { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.s390x", product: { name: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.s390x", product_id: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xen-4.19.0_02-1.1.x86_64", product: { name: "xen-4.19.0_02-1.1.x86_64", product_id: "xen-4.19.0_02-1.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.19.0_02-1.1.x86_64", product: { name: "xen-devel-4.19.0_02-1.1.x86_64", product_id: "xen-devel-4.19.0_02-1.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.19.0_02-1.1.x86_64", product: { name: "xen-doc-html-4.19.0_02-1.1.x86_64", product_id: "xen-doc-html-4.19.0_02-1.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.19.0_02-1.1.x86_64", product: { name: "xen-libs-4.19.0_02-1.1.x86_64", product_id: "xen-libs-4.19.0_02-1.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.19.0_02-1.1.x86_64", product: { name: "xen-tools-4.19.0_02-1.1.x86_64", product_id: "xen-tools-4.19.0_02-1.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.19.0_02-1.1.x86_64", product: { name: "xen-tools-domU-4.19.0_02-1.1.x86_64", product_id: "xen-tools-domU-4.19.0_02-1.1.x86_64", }, }, { category: "product_version", name: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.x86_64", product: { name: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.x86_64", product_id: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.19.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-4.19.0_02-1.1.aarch64", }, product_reference: "xen-4.19.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-4.19.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-4.19.0_02-1.1.ppc64le", }, product_reference: "xen-4.19.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-4.19.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-4.19.0_02-1.1.s390x", }, product_reference: "xen-4.19.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-4.19.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-4.19.0_02-1.1.x86_64", }, product_reference: "xen-4.19.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.19.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.aarch64", }, product_reference: "xen-devel-4.19.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.19.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.ppc64le", }, product_reference: "xen-devel-4.19.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.19.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.s390x", }, product_reference: "xen-devel-4.19.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.19.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.x86_64", }, product_reference: "xen-devel-4.19.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.19.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.aarch64", }, product_reference: "xen-doc-html-4.19.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.19.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.ppc64le", }, product_reference: "xen-doc-html-4.19.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.19.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.s390x", }, product_reference: "xen-doc-html-4.19.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.19.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.x86_64", }, product_reference: "xen-doc-html-4.19.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.19.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.aarch64", }, product_reference: "xen-libs-4.19.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.19.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.ppc64le", }, product_reference: "xen-libs-4.19.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.19.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.s390x", }, product_reference: "xen-libs-4.19.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.19.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.x86_64", }, product_reference: "xen-libs-4.19.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.19.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.aarch64", }, product_reference: "xen-tools-4.19.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.19.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.ppc64le", }, product_reference: "xen-tools-4.19.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.19.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.s390x", }, product_reference: "xen-tools-4.19.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.19.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.x86_64", }, product_reference: "xen-tools-4.19.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.19.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.aarch64", }, product_reference: "xen-tools-domU-4.19.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.19.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.ppc64le", }, product_reference: "xen-tools-domU-4.19.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.19.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.s390x", }, product_reference: "xen-tools-domU-4.19.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.19.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.x86_64", }, product_reference: "xen-tools-domU-4.19.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.aarch64", }, product_reference: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.ppc64le", }, product_reference: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.s390x", }, product_reference: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.x86_64", }, product_reference: "xen-tools-xendomains-wait-disk-4.19.0_02-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-31145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31145", }, ], notes: [ { category: "general", text: "Certain PCI devices in a system might be assigned Reserved Memory\nRegions (specified via Reserved Memory Region Reporting, \"RMRR\") for\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\nfor platform tasks such as legacy USB emulation.\n\nSince the precise purpose of these regions is unknown, once a device\nassociated with such a region is active, the mappings of these regions\nneed to remain continuouly accessible by the device. In the logic\nestablishing these mappings, error handling was flawed, resulting in\nsuch mappings to potentially remain in place when they should have been\nremoved again. Respective guests would then gain access to memory\nregions which they aren't supposed to have access to.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-31145", url: "https://www.suse.com/security/cve/CVE-2024-31145", }, { category: "external", summary: "SUSE Bug 1228574 for CVE-2024-31145", url: "https://bugzilla.suse.com/1228574", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-08-20T00:00:00Z", details: "important", }, ], title: "CVE-2024-31145", }, { cve: "CVE-2024-31146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-31146", }, ], notes: [ { category: "general", text: "When multiple devices share resources and one of them is to be passed\nthrough to a guest, security of the entire system and of respective\nguests individually cannot really be guaranteed without knowing\ninternals of any of the involved guests. Therefore such a configuration\ncannot really be security-supported, yet making that explicit was so far\nmissing.\n\nResources the sharing of which is known to be problematic include, but\nare not limited to\n- - PCI Base Address Registers (BARs) of multiple devices mapping to the\n same page (4k on x86),\n- - INTx lines.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-31146", url: "https://www.suse.com/security/cve/CVE-2024-31146", }, { category: "external", summary: "SUSE Bug 1228575 for CVE-2024-31146", url: "https://bugzilla.suse.com/1228575", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 0, baseSeverity: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-devel-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-doc-html-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-libs-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.19.0_02-1.1.x86_64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.aarch64", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.ppc64le", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.s390x", "openSUSE Tumbleweed:xen-tools-xendomains-wait-disk-4.19.0_02-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-08-20T00:00:00Z", details: "low", }, ], title: "CVE-2024-31146", }, ], }
ghsa-38h7-7925-fvwv
Vulnerability from github
Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation.
Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. In the logic establishing these mappings, error handling was flawed, resulting in such mappings to potentially remain in place when they should have been removed again. Respective guests would then gain access to memory regions which they aren't supposed to have access to.
{ affected: [], aliases: [ "CVE-2024-31145", ], database_specific: { cwe_ids: [ "CWE-400", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2024-09-25T11:15:12Z", severity: "HIGH", }, details: "Certain PCI devices in a system might be assigned Reserved Memory\nRegions (specified via Reserved Memory Region Reporting, \"RMRR\") for\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\nfor platform tasks such as legacy USB emulation.\n\nSince the precise purpose of these regions is unknown, once a device\nassociated with such a region is active, the mappings of these regions\nneed to remain continuouly accessible by the device. In the logic\nestablishing these mappings, error handling was flawed, resulting in\nsuch mappings to potentially remain in place when they should have been\nremoved again. Respective guests would then gain access to memory\nregions which they aren't supposed to have access to.", id: "GHSA-38h7-7925-fvwv", modified: "2024-09-25T15:31:12Z", published: "2024-09-25T12:30:40Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-31145", }, { type: "WEB", url: "https://xenbits.xenproject.org/xsa/advisory-460.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
wid-sec-w-2024-1861
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) für die darauf laufenden Systeme (Domains) paravirtualisiert.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um seine Privilegien zu erhöhen, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen.", title: "Angriff", }, { category: "general", text: "- Sonstiges\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1861 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1861.json", }, { category: "self", summary: "WID-SEC-2024-1861 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1861", }, { category: "external", summary: "Xen Security Advisory vom 2024-08-14", url: "https://xenbits.xen.org/xsa/advisory-460.html", }, { category: "external", summary: "Xen Security Advisory vom 2024-08-14", url: "https://xenbits.xen.org/xsa/advisory-461.html", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-ED546E3543 vom 2024-08-15", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ed546e3543", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-91DDAD6C8B vom 2024-08-15", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-91ddad6c8b", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:2994-1 vom 2024-08-21", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019297.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3001-1 vom 2024-08-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019305.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3010-1 vom 2024-08-26", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019308.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3075-1 vom 2024-09-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019341.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3113-1 vom 2024-09-03", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019352.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3423-1 vom 2024-09-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019508.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3586-1 vom 2024-10-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-October/019585.html", }, { category: "external", summary: "Debian Security Advisory DSA-5836 vom 2024-12-26", url: "https://lists.debian.org/debian-security-announce/2024/msg00252.html", }, ], source_lang: "en-US", title: "Xen: Mehrere Schwachstellen", tracking: { current_release_date: "2024-12-26T23:00:00.000+00:00", generator: { date: "2024-12-27T09:02:22.357+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-1861", initial_release_date: "2024-08-14T22:00:00.000+00:00", revision_history: [ { date: "2024-08-14T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-08-15T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2024-08-21T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-08-25T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-08-26T22:00:00.000+00:00", number: "5", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-02T22:00:00.000+00:00", number: "6", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-03T22:00:00.000+00:00", number: "7", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-24T22:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-10T22:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-12-26T23:00:00.000+00:00", number: "10", summary: "Neue Updates von Debian aufgenommen", }, ], status: "final", version: "10", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { branches: [ { category: "product_version_range", name: "<4.16.x", product: { name: "Open Source Xen <4.16.x", product_id: "T036913", }, }, { category: "product_version", name: "4.16.x", product: { name: "Open Source Xen 4.16.x", product_id: "T036913-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.16.x", }, }, }, ], category: "product_name", name: "Xen", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, ], }, vulnerabilities: [ { cve: "CVE-2024-31145", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Diese Fehler entstehen durch eine unsachgemäße Fehlerbehandlung bei der Zuordnung von reservierten Speicherregionen (RMRR), die Gästen den Zugriff auf eingeschränkte Speicherbereiche ermöglicht. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um erweiterte Rechte zu erlangen, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T036913", "2951", "T002207", "74185", ], }, release_date: "2024-08-14T22:00:00.000+00:00", title: "CVE-2024-31145", }, { cve: "CVE-2024-31146", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Diese Fehler besteht aufgrund der fehlenden expliziten Sicherheitsunterstützung für Konfigurationen, bei denen mehrere Geräte Ressourcen gemeinsam nutzen und eines dieser Geräte an einen Gast übergeben wird, was zu einer Systemschwachstelle führt. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um erweiterte Rechte zu erlangen, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen.", }, ], product_status: { known_affected: [ "T036913", "2951", "T002207", "74185", ], }, release_date: "2024-08-14T22:00:00.000+00:00", title: "CVE-2024-31146", }, ], }
gsd-2024-31145
Vulnerability from gsd
{ gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2024-31145", ], id: "GSD-2024-31145", modified: "2024-04-03T05:02:25.557234Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2024-31145", STATE: "RESERVED", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", }, ], }, }, }, }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.