# Security update for xen Announcement ID: SUSE-SU-2024:3113-1 Rating: important References: * bsc#1027519 * bsc#1228574 * bsc#1228575 Cross-References: * CVE-2024-31145 * CVE-2024-31146 CVSS scores: * CVE-2024-31145 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H * CVE-2024-31146 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N Affected Products: * Basesystem Module 15-SP6 * openSUSE Leap 15.6 * Server Applications Module 15-SP6 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 An update that solves two vulnerabilities and has one security fix can now be installed. ## Description: This update for xen fixes the following issues: * CVE-2024-31145: Fixed error handling in x86 IOMMU identity mapping (XSA-460, bsc#1228574) * CVE-2024-31146: Fixed PCI device pass-through with shared resources (XSA-461, bsc#1228575) Other fixes: \- Update to Xen 4.18.3 security bug fix release (bsc#1027519) ## Special Instructions and Notes: * Please reboot the system after installing this update. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3113=1 * Server Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-3113=1 * openSUSE Leap 15.6 zypper in -t patch SUSE-2024-3113=1 openSUSE-SLE-15.6-2024-3113=1 ## Package List: * Basesystem Module 15-SP6 (x86_64) * xen-tools-domU-4.18.3_02-150600.3.6.1 * xen-libs-debuginfo-4.18.3_02-150600.3.6.1 * xen-libs-4.18.3_02-150600.3.6.1 * xen-tools-domU-debuginfo-4.18.3_02-150600.3.6.1 * xen-debugsource-4.18.3_02-150600.3.6.1 * Server Applications Module 15-SP6 (x86_64) * xen-4.18.3_02-150600.3.6.1 * xen-tools-debuginfo-4.18.3_02-150600.3.6.1 * xen-tools-4.18.3_02-150600.3.6.1 * xen-devel-4.18.3_02-150600.3.6.1 * xen-debugsource-4.18.3_02-150600.3.6.1 * Server Applications Module 15-SP6 (noarch) * xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1 * openSUSE Leap 15.6 (aarch64 x86_64 i586) * xen-tools-domU-4.18.3_02-150600.3.6.1 * xen-libs-debuginfo-4.18.3_02-150600.3.6.1 * xen-libs-4.18.3_02-150600.3.6.1 * xen-tools-domU-debuginfo-4.18.3_02-150600.3.6.1 * xen-devel-4.18.3_02-150600.3.6.1 * xen-debugsource-4.18.3_02-150600.3.6.1 * openSUSE Leap 15.6 (x86_64) * xen-libs-32bit-debuginfo-4.18.3_02-150600.3.6.1 * xen-libs-32bit-4.18.3_02-150600.3.6.1 * openSUSE Leap 15.6 (aarch64 x86_64) * xen-4.18.3_02-150600.3.6.1 * xen-tools-debuginfo-4.18.3_02-150600.3.6.1 * xen-tools-4.18.3_02-150600.3.6.1 * xen-doc-html-4.18.3_02-150600.3.6.1 * openSUSE Leap 15.6 (noarch) * xen-tools-xendomains-wait-disk-4.18.3_02-150600.3.6.1 * openSUSE Leap 15.6 (aarch64_ilp32) * xen-libs-64bit-4.18.3_02-150600.3.6.1 * xen-libs-64bit-debuginfo-4.18.3_02-150600.3.6.1 ## References: * https://www.suse.com/security/cve/CVE-2024-31145.html * https://www.suse.com/security/cve/CVE-2024-31146.html * https://bugzilla.suse.com/show_bug.cgi?id=1027519 * https://bugzilla.suse.com/show_bug.cgi?id=1228574 * https://bugzilla.suse.com/show_bug.cgi?id=1228575