-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3079
                          Security update for xen
                               24 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26364 CVE-2022-26363 CVE-2022-26362
                   CVE-2022-26361 CVE-2022-26360 CVE-2022-26359
                   CVE-2022-26358 CVE-2022-26357 CVE-2022-26356

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222158-1

Comment: CVSS (Max):  8.1 CVE-2022-26364 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2158-1
Rating:            important
References:        #1197423 #1197425 #1197426 #1199965 #1199966
Cross-References:  CVE-2022-26356 CVE-2022-26357 CVE-2022-26358 CVE-2022-26359
                   CVE-2022-26360 CVE-2022-26361 CVE-2022-26362 CVE-2022-26363
                   CVE-2022-26364
Affected Products:
                   SUSE CaaS Platform 4.0
                   SUSE Enterprise Storage 6
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for xen fixes the following issues:

  o CVE-2022-26356: Fixed potential race conditions in dirty memory tracking
    that could cause a denial of service in the host (bsc#1197423).
  o CVE-2022-26357: Fixed a potential race condition in memory cleanup for
    hosts using VT-d IOMMU hardware, which could lead to a denial of service in
    the host (bsc#1197425).
  o CVE-2022-26358,CVE-2022-26359,CVE-2022-26360,CVE-2022-26361: Fixed various
    memory corruption issues for hosts using VT-d or AMD-Vi IOMMU hardware.
    These could be leveraged by an attacker to cause a denial of service in the
    host (bsc#1197426).
  o CVE-2022-26362: Fixed race condition in typeref acquisition (bsc#1199965)
  o CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent
    mappings (bsc#1199966)

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2158=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2158=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2158=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2158=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2158=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2022-2158=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
       xen-4.12.4_24-150100.3.72.1
       xen-debugsource-4.12.4_24-150100.3.72.1
       xen-devel-4.12.4_24-150100.3.72.1
       xen-libs-4.12.4_24-150100.3.72.1
       xen-libs-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-4.12.4_24-150100.3.72.1
       xen-tools-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-domU-4.12.4_24-150100.3.72.1
       xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
       xen-4.12.4_24-150100.3.72.1
       xen-debugsource-4.12.4_24-150100.3.72.1
       xen-devel-4.12.4_24-150100.3.72.1
       xen-libs-4.12.4_24-150100.3.72.1
       xen-libs-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-4.12.4_24-150100.3.72.1
       xen-tools-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-domU-4.12.4_24-150100.3.72.1
       xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       xen-4.12.4_24-150100.3.72.1
       xen-debugsource-4.12.4_24-150100.3.72.1
       xen-devel-4.12.4_24-150100.3.72.1
       xen-libs-4.12.4_24-150100.3.72.1
       xen-libs-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-4.12.4_24-150100.3.72.1
       xen-tools-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-domU-4.12.4_24-150100.3.72.1
       xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
       xen-4.12.4_24-150100.3.72.1
       xen-debugsource-4.12.4_24-150100.3.72.1
       xen-devel-4.12.4_24-150100.3.72.1
       xen-libs-4.12.4_24-150100.3.72.1
       xen-libs-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-4.12.4_24-150100.3.72.1
       xen-tools-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-domU-4.12.4_24-150100.3.72.1
       xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):
       xen-4.12.4_24-150100.3.72.1
       xen-debugsource-4.12.4_24-150100.3.72.1
       xen-devel-4.12.4_24-150100.3.72.1
       xen-libs-4.12.4_24-150100.3.72.1
       xen-libs-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-4.12.4_24-150100.3.72.1
       xen-tools-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-domU-4.12.4_24-150100.3.72.1
       xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1
  o SUSE Enterprise Storage 6 (x86_64):
       xen-4.12.4_24-150100.3.72.1
       xen-debugsource-4.12.4_24-150100.3.72.1
       xen-devel-4.12.4_24-150100.3.72.1
       xen-libs-4.12.4_24-150100.3.72.1
       xen-libs-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-4.12.4_24-150100.3.72.1
       xen-tools-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-domU-4.12.4_24-150100.3.72.1
       xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1
  o SUSE CaaS Platform 4.0 (x86_64):
       xen-4.12.4_24-150100.3.72.1
       xen-debugsource-4.12.4_24-150100.3.72.1
       xen-devel-4.12.4_24-150100.3.72.1
       xen-libs-4.12.4_24-150100.3.72.1
       xen-libs-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-4.12.4_24-150100.3.72.1
       xen-tools-debuginfo-4.12.4_24-150100.3.72.1
       xen-tools-domU-4.12.4_24-150100.3.72.1
       xen-tools-domU-debuginfo-4.12.4_24-150100.3.72.1


References:

  o https://www.suse.com/security/cve/CVE-2022-26356.html
  o https://www.suse.com/security/cve/CVE-2022-26357.html
  o https://www.suse.com/security/cve/CVE-2022-26358.html
  o https://www.suse.com/security/cve/CVE-2022-26359.html
  o https://www.suse.com/security/cve/CVE-2022-26360.html
  o https://www.suse.com/security/cve/CVE-2022-26361.html
  o https://www.suse.com/security/cve/CVE-2022-26362.html
  o https://www.suse.com/security/cve/CVE-2022-26363.html
  o https://www.suse.com/security/cve/CVE-2022-26364.html
  o https://bugzilla.suse.com/1197423
  o https://bugzilla.suse.com/1197425
  o https://bugzilla.suse.com/1197426
  o https://bugzilla.suse.com/1199965
  o https://bugzilla.suse.com/1199966

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=AEbJ
-----END PGP SIGNATURE-----