-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5781
                          Security update for xen
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-42326 CVE-2022-42325 CVE-2022-42323
                   CVE-2022-42322 CVE-2022-42321 CVE-2022-42320
                   CVE-2022-42319 CVE-2022-42318 CVE-2022-42317
                   CVE-2022-42316 CVE-2022-42315 CVE-2022-42314
                   CVE-2022-42313 CVE-2022-42312 CVE-2022-42311
                   CVE-2022-42310 CVE-2022-42309 CVE-2022-33748
                   CVE-2022-33746 CVE-2021-28689 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223925-1

Comment: CVSS (Max):  7.5 CVE-2022-42320 (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3925-1
Rating:            important
References:        #1185104 #1193923 #1203806 #1203807 #1204482 #1204485
                   #1204487 #1204488 #1204489 #1204490 #1204494 #1204496
Cross-References:  CVE-2021-28689 CVE-2022-33746 CVE-2022-33748 CVE-2022-42309
                   CVE-2022-42310 CVE-2022-42311 CVE-2022-42312 CVE-2022-42313
                   CVE-2022-42314 CVE-2022-42315 CVE-2022-42316 CVE-2022-42317
                   CVE-2022-42318 CVE-2022-42319 CVE-2022-42320 CVE-2022-42321
                   CVE-2022-42322 CVE-2022-42323 CVE-2022-42325 CVE-2022-42326
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise Server for SAP 15
______________________________________________________________________________

An update that fixes 20 vulnerabilities is now available.

Description:

This update for xen fixes the following issues:

  o CVE-2022-33746: Fixed DoS due to excessively long P2M pool freeing (bsc#
    1203806).
  o CVE-2022-33748: Fixed DoS due to race in locking (bsc#1203807).
  o CVE-2021-28689: Fixed speculative vulnerabilities with bare (non-shim)
    32-bit PV guests (bsc#1185104).
  o CVE-2022-42311, CVE-2022-42312, CVE-2022-42313, CVE-2022-42314,
    CVE-2022-42315, CVE-2022-42316, CVE-2022-42317, CVE-2022-42318: xen:
    Xenstore: Guests can let xenstored run out of memory (bsc#1204482)
  o CVE-2022-42309: xen: Xenstore: Guests can crash xenstored (bsc#1204485)
  o CVE-2022-42310: xen: Xenstore: Guests can create orphaned Xenstore nodes
    (bsc#1204487)
  o CVE-2022-42319: xen: Xenstore: Guests can cause Xenstore to not free
    temporary memory (bsc#1204488)
  o CVE-2022-42320: xen: Xenstore: Guests can get access to Xenstore nodes of
    deleted domains (bsc#1204489)
  o CVE-2022-42321: xen: Xenstore: Guests can crash xenstored via exhausting
    the stack (bsc#1204490)
  o CVE-2022-42322,CVE-2022-42323: xen: Xenstore: cooperating guests can create
    arbitrary numbers of nodes (bsc#1204494)
  o CVE-2022-42325,CVE-2022-42326: xen: Xenstore: Guests can create arbitrary
    number of nodes via transactions (bsc#1204496)
  o xen: Frontends vulnerable to backends (bsc#1193923)

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3925=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3925=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3925=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       xen-4.10.4_40-150000.3.84.1
       xen-debugsource-4.10.4_40-150000.3.84.1
       xen-devel-4.10.4_40-150000.3.84.1
       xen-libs-4.10.4_40-150000.3.84.1
       xen-libs-debuginfo-4.10.4_40-150000.3.84.1
       xen-tools-4.10.4_40-150000.3.84.1
       xen-tools-debuginfo-4.10.4_40-150000.3.84.1
       xen-tools-domU-4.10.4_40-150000.3.84.1
       xen-tools-domU-debuginfo-4.10.4_40-150000.3.84.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       xen-4.10.4_40-150000.3.84.1
       xen-debugsource-4.10.4_40-150000.3.84.1
       xen-devel-4.10.4_40-150000.3.84.1
       xen-libs-4.10.4_40-150000.3.84.1
       xen-libs-debuginfo-4.10.4_40-150000.3.84.1
       xen-tools-4.10.4_40-150000.3.84.1
       xen-tools-debuginfo-4.10.4_40-150000.3.84.1
       xen-tools-domU-4.10.4_40-150000.3.84.1
       xen-tools-domU-debuginfo-4.10.4_40-150000.3.84.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       xen-4.10.4_40-150000.3.84.1
       xen-debugsource-4.10.4_40-150000.3.84.1
       xen-devel-4.10.4_40-150000.3.84.1
       xen-libs-4.10.4_40-150000.3.84.1
       xen-libs-debuginfo-4.10.4_40-150000.3.84.1
       xen-tools-4.10.4_40-150000.3.84.1
       xen-tools-debuginfo-4.10.4_40-150000.3.84.1
       xen-tools-domU-4.10.4_40-150000.3.84.1
       xen-tools-domU-debuginfo-4.10.4_40-150000.3.84.1


References:

  o https://www.suse.com/security/cve/CVE-2021-28689.html
  o https://www.suse.com/security/cve/CVE-2022-33746.html
  o https://www.suse.com/security/cve/CVE-2022-33748.html
  o https://www.suse.com/security/cve/CVE-2022-42309.html
  o https://www.suse.com/security/cve/CVE-2022-42310.html
  o https://www.suse.com/security/cve/CVE-2022-42311.html
  o https://www.suse.com/security/cve/CVE-2022-42312.html
  o https://www.suse.com/security/cve/CVE-2022-42313.html
  o https://www.suse.com/security/cve/CVE-2022-42314.html
  o https://www.suse.com/security/cve/CVE-2022-42315.html
  o https://www.suse.com/security/cve/CVE-2022-42316.html
  o https://www.suse.com/security/cve/CVE-2022-42317.html
  o https://www.suse.com/security/cve/CVE-2022-42318.html
  o https://www.suse.com/security/cve/CVE-2022-42319.html
  o https://www.suse.com/security/cve/CVE-2022-42320.html
  o https://www.suse.com/security/cve/CVE-2022-42321.html
  o https://www.suse.com/security/cve/CVE-2022-42322.html
  o https://www.suse.com/security/cve/CVE-2022-42323.html
  o https://www.suse.com/security/cve/CVE-2022-42325.html
  o https://www.suse.com/security/cve/CVE-2022-42326.html
  o https://bugzilla.suse.com/1185104
  o https://bugzilla.suse.com/1193923
  o https://bugzilla.suse.com/1203806
  o https://bugzilla.suse.com/1203807
  o https://bugzilla.suse.com/1204482
  o https://bugzilla.suse.com/1204485
  o https://bugzilla.suse.com/1204487
  o https://bugzilla.suse.com/1204488
  o https://bugzilla.suse.com/1204489
  o https://bugzilla.suse.com/1204490
  o https://bugzilla.suse.com/1204494
  o https://bugzilla.suse.com/1204496

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY2yG58kNZI30y1K9AQjSuA//QYhWBq1/I1hIngfhZtIXRVdHA1i9KbC2
/V0XzdHRhNjrzJYEilbX/QjVQ5bCXU4A+sidayJ3Fg09dXXpT2BoFakCkgBOdTJV
PwsDWLmt6vmiUTqYfgGmbCkZX70hXBlKwdRJKjBwtMc/XXWv2KdZN2OfffVvOy98
Fi04WETkm6mXwg7q4Ds/RE2JCInNs5ihhbkpIDs1W/8VvDdjFimmE8Z2I6DoCYKH
VZeHq+8MJadjiqa0IMSEtd6ZzSXiqY+vAGPJfyVLIbU+hwxEWBMMEMm51fXFNKOZ
WeLau/U2eEX+y45ge5KVBrtzuN+W8M3nLj13ViDrVrgIXPJHrHpXA5qv6PD/wC5C
+MfvH3y8cRcISVL6Bx2eCUkIXk8DoU6W+4R/BXEbJkxnu594D/Y75rlB8I985rBG
WvkSOfwFnjJMVmkIJnnkLsES1DDkrYrNKaAIZOoRvrUWdZfVlLhc8xVl/jG6sS0J
zhVHUPyFCIYOBU+0jB/Xe0NEPpOopDn3dkZM3FbzytQIhfdWhbCCAFUJdbrnSfqr
U7Wj4Ko+oEQ3I0jssa51202zHNxRblY3N3aLbxd4sx6laZOU+oPClFM+O7N4L4c7
wUtvcQl9WKaCvczan10zSS/fqMT8ykxQno9iAWc1+2XXid27oYqb4BF0ZM7UVm4Q
V0msYdI7k7A=
=W/Ia
-----END PGP SIGNATURE-----