SUSE 5095 Published by

OpenSUSE and SUSE Linux Enterprise have received a number of security upgrades, including cargo-audit-0.20.0, obs-service-cargo-1.3.6-5.1, traefik-3.1.4-1.1, python311, xen, apr, and python311:

openSUSE-SU-2024:14363-1: moderate: cargo-audit-0.20.0~git66.972ac93-3.1 on GA media
openSUSE-SU-2024:14364-1: moderate: obs-service-cargo-1.3.6-5.1 on GA media
openSUSE-SU-2024:14365-1: moderate: traefik-3.1.4-1.1 on GA media
SUSE-SU-2024:3427-1: important: Security update for python311
SUSE-SU-2024:3421-1: moderate: Security update for xen
SUSE-SU-2024:3428-1: moderate: Security update for apr
SUSE-SU-2024:3418-1: important: Security update for python311
SUSE-SU-2024:3422-1: moderate: Security update for xen
SUSE-SU-2024:3423-1: important: Security update for xen
SUSE-SU-2024:3424-1: moderate: Security update for xen




openSUSE-SU-2024:14363-1: moderate: cargo-audit-0.20.0~git66.972ac93-3.1 on GA media


# cargo-audit-0.20.0~git66.972ac93-3.1 on GA media

Announcement ID: openSUSE-SU-2024:14363-1
Rating: moderate

Cross-References:

* CVE-2024-45405

CVSS scores:

* CVE-2024-45405 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-45405 ( SUSE ): 7 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the cargo-audit-0.20.0~git66.972ac93-3.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* cargo-audit 0.20.0~git66.972ac93-3.1

## References:

* https://www.suse.com/security/cve/CVE-2024-45405.html



openSUSE-SU-2024:14364-1: moderate: obs-service-cargo-1.3.6-5.1 on GA media


# obs-service-cargo-1.3.6-5.1 on GA media

Announcement ID: openSUSE-SU-2024:14364-1
Rating: moderate

Cross-References:

* CVE-2024-45405

CVSS scores:

* CVE-2024-45405 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-45405 ( SUSE ): 7 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the obs-service-cargo-1.3.6-5.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* obs-service-cargo 1.3.6-5.1

## References:

* https://www.suse.com/security/cve/CVE-2024-45405.html



openSUSE-SU-2024:14365-1: moderate: traefik-3.1.4-1.1 on GA media


# traefik-3.1.4-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14365-1
Rating: moderate

Cross-References:

* CVE-2024-45410

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the traefik-3.1.4-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* traefik 3.1.4-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-45410.html



SUSE-SU-2024:3427-1: important: Security update for python311


# Security update for python311

Announcement ID: SUSE-SU-2024:3427-1
Rating: important
References:

* bsc#1229596
* bsc#1229704
* bsc#1230227

Cross-References:

* CVE-2024-6232
* CVE-2024-7592
* CVE-2024-8088

CVSS scores:

* CVE-2024-6232 ( SUSE ): 8.9
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
* CVE-2024-6232 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-6232 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-7592 ( SUSE ): 2.6 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L
* CVE-2024-7592 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-8088 ( SUSE ): 5.9
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-8088 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* Python 3 Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves three vulnerabilities can now be installed.

## Description:

This update for python311 fixes the following issues:

Update python311 to version 3.11.10.

* CVE-2024-6232: excessive backtracking when parsing tarfile headers leads to
ReDoS. (bsc#1230227)
* CVE-2024-7592: quadratic algorithm used when parsing cookies leads to
excessive resource consumption. (bsc#1229596)
* CVE-2024-8088: lack of name validation when extracting a zip archive leads
to infinite loops. (bsc#1229704)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-3427=1 openSUSE-SLE-15.6-2024-3427=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3427=1

* Python 3 Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-3427=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* python311-doc-3.11.10-150600.3.6.1
* python311-tk-debuginfo-3.11.10-150600.3.6.1
* python311-core-debugsource-3.11.10-150600.3.6.1
* libpython3_11-1_0-debuginfo-3.11.10-150600.3.6.1
* python311-base-debuginfo-3.11.10-150600.3.6.1
* python311-testsuite-3.11.10-150600.3.6.1
* python311-base-3.11.10-150600.3.6.1
* python311-curses-3.11.10-150600.3.6.1
* python311-tk-3.11.10-150600.3.6.1
* libpython3_11-1_0-3.11.10-150600.3.6.1
* python311-idle-3.11.10-150600.3.6.1
* python311-debuginfo-3.11.10-150600.3.6.1
* python311-dbm-3.11.10-150600.3.6.1
* python311-testsuite-debuginfo-3.11.10-150600.3.6.1
* python311-3.11.10-150600.3.6.1
* python311-debugsource-3.11.10-150600.3.6.1
* python311-devel-3.11.10-150600.3.6.1
* python311-dbm-debuginfo-3.11.10-150600.3.6.1
* python311-curses-debuginfo-3.11.10-150600.3.6.1
* python311-doc-devhelp-3.11.10-150600.3.6.1
* python311-tools-3.11.10-150600.3.6.1
* openSUSE Leap 15.6 (x86_64)
* python311-base-32bit-debuginfo-3.11.10-150600.3.6.1
* libpython3_11-1_0-32bit-3.11.10-150600.3.6.1
* python311-32bit-3.11.10-150600.3.6.1
* libpython3_11-1_0-32bit-debuginfo-3.11.10-150600.3.6.1
* python311-32bit-debuginfo-3.11.10-150600.3.6.1
* python311-base-32bit-3.11.10-150600.3.6.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* python311-64bit-3.11.10-150600.3.6.1
* python311-base-64bit-3.11.10-150600.3.6.1
* libpython3_11-1_0-64bit-3.11.10-150600.3.6.1
* python311-64bit-debuginfo-3.11.10-150600.3.6.1
* libpython3_11-1_0-64bit-debuginfo-3.11.10-150600.3.6.1
* python311-base-64bit-debuginfo-3.11.10-150600.3.6.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* python311-base-3.11.10-150600.3.6.1
* python311-core-debugsource-3.11.10-150600.3.6.1
* libpython3_11-1_0-debuginfo-3.11.10-150600.3.6.1
* python311-base-debuginfo-3.11.10-150600.3.6.1
* libpython3_11-1_0-3.11.10-150600.3.6.1
* Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* python311-idle-3.11.10-150600.3.6.1
* python311-tk-debuginfo-3.11.10-150600.3.6.1
* python311-debuginfo-3.11.10-150600.3.6.1
* python311-tk-3.11.10-150600.3.6.1
* python311-dbm-3.11.10-150600.3.6.1
* python311-3.11.10-150600.3.6.1
* python311-debugsource-3.11.10-150600.3.6.1
* python311-core-debugsource-3.11.10-150600.3.6.1
* python311-devel-3.11.10-150600.3.6.1
* python311-dbm-debuginfo-3.11.10-150600.3.6.1
* python311-curses-3.11.10-150600.3.6.1
* python311-curses-debuginfo-3.11.10-150600.3.6.1
* python311-tools-3.11.10-150600.3.6.1

## References:

* https://www.suse.com/security/cve/CVE-2024-6232.html
* https://www.suse.com/security/cve/CVE-2024-7592.html
* https://www.suse.com/security/cve/CVE-2024-8088.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229596
* https://bugzilla.suse.com/show_bug.cgi?id=1229704
* https://bugzilla.suse.com/show_bug.cgi?id=1230227



SUSE-SU-2024:3421-1: moderate: Security update for xen


# Security update for xen

Announcement ID: SUSE-SU-2024:3421-1
Rating: moderate
References:

* bsc#1230366

Cross-References:

* CVE-2024-45817

CVSS scores:

* CVE-2024-45817 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-45817 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.5
* Server Applications Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for xen fixes the following issues:

* CVE-2024-45817: Fixed a deadlock in vlapic_error (XSA-462, bsc#1230366)

## Special Instructions and Notes:

* Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3421=1 SUSE-2024-3421=1

* openSUSE Leap Micro 5.5
zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3421=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-3421=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3421=1

* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3421=1

## Package List:

* openSUSE Leap 15.5 (aarch64 x86_64 i586)
* xen-tools-domU-debuginfo-4.17.5_04-150500.3.39.1
* xen-tools-domU-4.17.5_04-150500.3.39.1
* xen-debugsource-4.17.5_04-150500.3.39.1
* xen-devel-4.17.5_04-150500.3.39.1
* xen-libs-debuginfo-4.17.5_04-150500.3.39.1
* xen-libs-4.17.5_04-150500.3.39.1
* openSUSE Leap 15.5 (x86_64)
* xen-libs-32bit-4.17.5_04-150500.3.39.1
* xen-libs-32bit-debuginfo-4.17.5_04-150500.3.39.1
* openSUSE Leap 15.5 (aarch64 x86_64)
* xen-doc-html-4.17.5_04-150500.3.39.1
* xen-tools-debuginfo-4.17.5_04-150500.3.39.1
* xen-tools-4.17.5_04-150500.3.39.1
* xen-4.17.5_04-150500.3.39.1
* openSUSE Leap 15.5 (noarch)
* xen-tools-xendomains-wait-disk-4.17.5_04-150500.3.39.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* xen-libs-64bit-debuginfo-4.17.5_04-150500.3.39.1
* xen-libs-64bit-4.17.5_04-150500.3.39.1
* openSUSE Leap Micro 5.5 (x86_64)
* xen-debugsource-4.17.5_04-150500.3.39.1
* xen-libs-debuginfo-4.17.5_04-150500.3.39.1
* xen-libs-4.17.5_04-150500.3.39.1
* SUSE Linux Enterprise Micro 5.5 (x86_64)
* xen-debugsource-4.17.5_04-150500.3.39.1
* xen-libs-debuginfo-4.17.5_04-150500.3.39.1
* xen-libs-4.17.5_04-150500.3.39.1
* Basesystem Module 15-SP5 (x86_64)
* xen-tools-domU-debuginfo-4.17.5_04-150500.3.39.1
* xen-tools-domU-4.17.5_04-150500.3.39.1
* xen-debugsource-4.17.5_04-150500.3.39.1
* xen-libs-debuginfo-4.17.5_04-150500.3.39.1
* xen-libs-4.17.5_04-150500.3.39.1
* Server Applications Module 15-SP5 (x86_64)
* xen-tools-4.17.5_04-150500.3.39.1
* xen-4.17.5_04-150500.3.39.1
* xen-debugsource-4.17.5_04-150500.3.39.1
* xen-devel-4.17.5_04-150500.3.39.1
* xen-tools-debuginfo-4.17.5_04-150500.3.39.1
* Server Applications Module 15-SP5 (noarch)
* xen-tools-xendomains-wait-disk-4.17.5_04-150500.3.39.1

## References:

* https://www.suse.com/security/cve/CVE-2024-45817.html
* https://bugzilla.suse.com/show_bug.cgi?id=1230366



SUSE-SU-2024:3428-1: moderate: Security update for apr


# Security update for apr

Announcement ID: SUSE-SU-2024:3428-1
Rating: moderate
References:

* bsc#1229783

Cross-References:

* CVE-2023-49582

CVSS scores:

* CVE-2023-49582 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2023-49582 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-49582 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* Basesystem Module 15-SP5
* Basesystem Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for apr fixes the following issues:

* CVE-2023-49582: Fixed an unexpected lax shared memory permissions.
(bsc#1229783)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3428=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3428=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3428=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3428=1

## Package List:

* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libapr1-1.6.3-150000.3.6.1
* libapr1-debuginfo-1.6.3-150000.3.6.1
* apr-debugsource-1.6.3-150000.3.6.1
* apr-devel-1.6.3-150000.3.6.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libapr1-1.6.3-150000.3.6.1
* libapr1-debuginfo-1.6.3-150000.3.6.1
* apr-debugsource-1.6.3-150000.3.6.1
* apr-devel-1.6.3-150000.3.6.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* libapr1-1.6.3-150000.3.6.1
* libapr1-debuginfo-1.6.3-150000.3.6.1
* apr-debugsource-1.6.3-150000.3.6.1
* apr-devel-1.6.3-150000.3.6.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libapr1-1.6.3-150000.3.6.1
* libapr1-debuginfo-1.6.3-150000.3.6.1
* apr-debugsource-1.6.3-150000.3.6.1
* apr-devel-1.6.3-150000.3.6.1

## References:

* https://www.suse.com/security/cve/CVE-2023-49582.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229783



SUSE-SU-2024:3418-1: important: Security update for python311


# Security update for python311

Announcement ID: SUSE-SU-2024:3418-1
Rating: important
References:

* bsc#1229596
* bsc#1229704
* bsc#1230227

Cross-References:

* CVE-2024-6232
* CVE-2024-7592
* CVE-2024-8088

CVSS scores:

* CVE-2024-6232 ( SUSE ): 8.9
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
* CVE-2024-6232 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-6232 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-7592 ( SUSE ): 2.6 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L
* CVE-2024-7592 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-8088 ( SUSE ): 5.9
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-8088 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* Public Cloud Module 15-SP4
* Python 3 Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves three vulnerabilities can now be installed.

## Description:

This update for python311 fixes the following issues:

* Update python311 to version 3.11.10.
* CVE-2024-6232: excessive backtracking when parsing tarfile headers leads to
ReDoS. (bsc#1230227)
* CVE-2024-7592: quadratic algorithm used when parsing cookies leads to
excessive resource consumption. (bsc#1229596)
* CVE-2024-8088: lack of name validation when extracting a zip archive leads
to infinite loops. (bsc#1229704)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3418=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3418=1

* Public Cloud Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-3418=1

* Python 3 Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-3418=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3418=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3418=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3418=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3418=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3418=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* python311-debugsource-3.11.10-150400.9.35.1
* libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
* python311-doc-3.11.10-150400.9.35.1
* python311-devel-3.11.10-150400.9.35.1
* python311-curses-debuginfo-3.11.10-150400.9.35.1
* python311-curses-3.11.10-150400.9.35.1
* python311-tools-3.11.10-150400.9.35.1
* python311-dbm-debuginfo-3.11.10-150400.9.35.1
* libpython3_11-1_0-3.11.10-150400.9.35.1
* python311-base-debuginfo-3.11.10-150400.9.35.1
* python311-tk-debuginfo-3.11.10-150400.9.35.1
* python311-dbm-3.11.10-150400.9.35.1
* python311-doc-devhelp-3.11.10-150400.9.35.1
* python311-testsuite-3.11.10-150400.9.35.1
* python311-idle-3.11.10-150400.9.35.1
* python311-tk-3.11.10-150400.9.35.1
* python311-debuginfo-3.11.10-150400.9.35.1
* python311-core-debugsource-3.11.10-150400.9.35.1
* python311-base-3.11.10-150400.9.35.1
* python311-3.11.10-150400.9.35.1
* python311-testsuite-debuginfo-3.11.10-150400.9.35.1
* openSUSE Leap 15.4 (x86_64)
* python311-32bit-3.11.10-150400.9.35.1
* libpython3_11-1_0-32bit-3.11.10-150400.9.35.1
* libpython3_11-1_0-32bit-debuginfo-3.11.10-150400.9.35.1
* python311-32bit-debuginfo-3.11.10-150400.9.35.1
* python311-base-32bit-3.11.10-150400.9.35.1
* python311-base-32bit-debuginfo-3.11.10-150400.9.35.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libpython3_11-1_0-64bit-debuginfo-3.11.10-150400.9.35.1
* python311-64bit-3.11.10-150400.9.35.1
* libpython3_11-1_0-64bit-3.11.10-150400.9.35.1
* python311-base-64bit-debuginfo-3.11.10-150400.9.35.1
* python311-base-64bit-3.11.10-150400.9.35.1
* python311-64bit-debuginfo-3.11.10-150400.9.35.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* python311-debugsource-3.11.10-150400.9.35.1
* libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
* python311-doc-3.11.10-150400.9.35.1
* python311-devel-3.11.10-150400.9.35.1
* python311-curses-debuginfo-3.11.10-150400.9.35.1
* python311-curses-3.11.10-150400.9.35.1
* python311-tools-3.11.10-150400.9.35.1
* python311-dbm-debuginfo-3.11.10-150400.9.35.1
* libpython3_11-1_0-3.11.10-150400.9.35.1
* python311-base-debuginfo-3.11.10-150400.9.35.1
* python311-tk-debuginfo-3.11.10-150400.9.35.1
* python311-dbm-3.11.10-150400.9.35.1
* python311-doc-devhelp-3.11.10-150400.9.35.1
* python311-testsuite-3.11.10-150400.9.35.1
* python311-idle-3.11.10-150400.9.35.1
* python311-tk-3.11.10-150400.9.35.1
* python311-debuginfo-3.11.10-150400.9.35.1
* python311-core-debugsource-3.11.10-150400.9.35.1
* python311-base-3.11.10-150400.9.35.1
* python311-3.11.10-150400.9.35.1
* python311-testsuite-debuginfo-3.11.10-150400.9.35.1
* openSUSE Leap 15.5 (x86_64)
* python311-32bit-3.11.10-150400.9.35.1
* libpython3_11-1_0-32bit-3.11.10-150400.9.35.1
* libpython3_11-1_0-32bit-debuginfo-3.11.10-150400.9.35.1
* python311-32bit-debuginfo-3.11.10-150400.9.35.1
* python311-base-32bit-3.11.10-150400.9.35.1
* python311-base-32bit-debuginfo-3.11.10-150400.9.35.1
* Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libpython3_11-1_0-3.11.10-150400.9.35.1
* python311-base-3.11.10-150400.9.35.1
* python311-3.11.10-150400.9.35.1
* Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* python311-debugsource-3.11.10-150400.9.35.1
* python311-doc-devhelp-3.11.10-150400.9.35.1
* libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
* python311-dbm-debuginfo-3.11.10-150400.9.35.1
* libpython3_11-1_0-3.11.10-150400.9.35.1
* python311-base-3.11.10-150400.9.35.1
* python311-base-debuginfo-3.11.10-150400.9.35.1
* python311-3.11.10-150400.9.35.1
* python311-tools-3.11.10-150400.9.35.1
* python311-doc-3.11.10-150400.9.35.1
* python311-idle-3.11.10-150400.9.35.1
* python311-debuginfo-3.11.10-150400.9.35.1
* python311-devel-3.11.10-150400.9.35.1
* python311-tk-3.11.10-150400.9.35.1
* python311-curses-debuginfo-3.11.10-150400.9.35.1
* python311-tk-debuginfo-3.11.10-150400.9.35.1
* python311-core-debugsource-3.11.10-150400.9.35.1
* python311-curses-3.11.10-150400.9.35.1
* python311-dbm-3.11.10-150400.9.35.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* python311-debugsource-3.11.10-150400.9.35.1
* python311-doc-devhelp-3.11.10-150400.9.35.1
* libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
* python311-dbm-debuginfo-3.11.10-150400.9.35.1
* libpython3_11-1_0-3.11.10-150400.9.35.1
* python311-base-3.11.10-150400.9.35.1
* python311-base-debuginfo-3.11.10-150400.9.35.1
* python311-3.11.10-150400.9.35.1
* python311-tools-3.11.10-150400.9.35.1
* python311-doc-3.11.10-150400.9.35.1
* python311-idle-3.11.10-150400.9.35.1
* python311-debuginfo-3.11.10-150400.9.35.1
* python311-devel-3.11.10-150400.9.35.1
* python311-tk-3.11.10-150400.9.35.1
* python311-curses-debuginfo-3.11.10-150400.9.35.1
* python311-tk-debuginfo-3.11.10-150400.9.35.1
* python311-core-debugsource-3.11.10-150400.9.35.1
* python311-curses-3.11.10-150400.9.35.1
* python311-dbm-3.11.10-150400.9.35.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* python311-debugsource-3.11.10-150400.9.35.1
* python311-doc-devhelp-3.11.10-150400.9.35.1
* libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
* python311-dbm-debuginfo-3.11.10-150400.9.35.1
* libpython3_11-1_0-3.11.10-150400.9.35.1
* python311-base-3.11.10-150400.9.35.1
* python311-base-debuginfo-3.11.10-150400.9.35.1
* python311-3.11.10-150400.9.35.1
* python311-tools-3.11.10-150400.9.35.1
* python311-doc-3.11.10-150400.9.35.1
* python311-idle-3.11.10-150400.9.35.1
* python311-debuginfo-3.11.10-150400.9.35.1
* python311-devel-3.11.10-150400.9.35.1
* python311-tk-3.11.10-150400.9.35.1
* python311-curses-debuginfo-3.11.10-150400.9.35.1
* python311-tk-debuginfo-3.11.10-150400.9.35.1
* python311-core-debugsource-3.11.10-150400.9.35.1
* python311-curses-3.11.10-150400.9.35.1
* python311-dbm-3.11.10-150400.9.35.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* python311-debugsource-3.11.10-150400.9.35.1
* python311-doc-devhelp-3.11.10-150400.9.35.1
* libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
* python311-dbm-debuginfo-3.11.10-150400.9.35.1
* libpython3_11-1_0-3.11.10-150400.9.35.1
* python311-base-3.11.10-150400.9.35.1
* python311-base-debuginfo-3.11.10-150400.9.35.1
* python311-3.11.10-150400.9.35.1
* python311-tools-3.11.10-150400.9.35.1
* python311-doc-3.11.10-150400.9.35.1
* python311-idle-3.11.10-150400.9.35.1
* python311-debuginfo-3.11.10-150400.9.35.1
* python311-devel-3.11.10-150400.9.35.1
* python311-tk-3.11.10-150400.9.35.1
* python311-curses-debuginfo-3.11.10-150400.9.35.1
* python311-tk-debuginfo-3.11.10-150400.9.35.1
* python311-core-debugsource-3.11.10-150400.9.35.1
* python311-curses-3.11.10-150400.9.35.1
* python311-dbm-3.11.10-150400.9.35.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* python311-debugsource-3.11.10-150400.9.35.1
* python311-doc-devhelp-3.11.10-150400.9.35.1
* libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
* python311-dbm-debuginfo-3.11.10-150400.9.35.1
* libpython3_11-1_0-3.11.10-150400.9.35.1
* python311-base-3.11.10-150400.9.35.1
* python311-base-debuginfo-3.11.10-150400.9.35.1
* python311-3.11.10-150400.9.35.1
* python311-tools-3.11.10-150400.9.35.1
* python311-doc-3.11.10-150400.9.35.1
* python311-idle-3.11.10-150400.9.35.1
* python311-debuginfo-3.11.10-150400.9.35.1
* python311-devel-3.11.10-150400.9.35.1
* python311-tk-3.11.10-150400.9.35.1
* python311-curses-debuginfo-3.11.10-150400.9.35.1
* python311-tk-debuginfo-3.11.10-150400.9.35.1
* python311-core-debugsource-3.11.10-150400.9.35.1
* python311-curses-3.11.10-150400.9.35.1
* python311-dbm-3.11.10-150400.9.35.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* python311-debugsource-3.11.10-150400.9.35.1
* python311-doc-devhelp-3.11.10-150400.9.35.1
* libpython3_11-1_0-debuginfo-3.11.10-150400.9.35.1
* python311-dbm-debuginfo-3.11.10-150400.9.35.1
* libpython3_11-1_0-3.11.10-150400.9.35.1
* python311-base-3.11.10-150400.9.35.1
* python311-base-debuginfo-3.11.10-150400.9.35.1
* python311-3.11.10-150400.9.35.1
* python311-tools-3.11.10-150400.9.35.1
* python311-doc-3.11.10-150400.9.35.1
* python311-idle-3.11.10-150400.9.35.1
* python311-debuginfo-3.11.10-150400.9.35.1
* python311-devel-3.11.10-150400.9.35.1
* python311-tk-3.11.10-150400.9.35.1
* python311-curses-debuginfo-3.11.10-150400.9.35.1
* python311-tk-debuginfo-3.11.10-150400.9.35.1
* python311-core-debugsource-3.11.10-150400.9.35.1
* python311-curses-3.11.10-150400.9.35.1
* python311-dbm-3.11.10-150400.9.35.1

## References:

* https://www.suse.com/security/cve/CVE-2024-6232.html
* https://www.suse.com/security/cve/CVE-2024-7592.html
* https://www.suse.com/security/cve/CVE-2024-8088.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229596
* https://bugzilla.suse.com/show_bug.cgi?id=1229704
* https://bugzilla.suse.com/show_bug.cgi?id=1230227



SUSE-SU-2024:3422-1: moderate: Security update for xen


# Security update for xen

Announcement ID: SUSE-SU-2024:3422-1
Rating: moderate
References:

* bsc#1230366

Cross-References:

* CVE-2024-45817

CVSS scores:

* CVE-2024-45817 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-45817 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro for Rancher 5.2

An update that solves one vulnerability can now be installed.

## Description:

This update for xen fixes the following issues:

* CVE-2024-45817: Fixed a deadlock in vlapic_error (XSA-462, bsc#1230366)

## Special Instructions and Notes:

* Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-3422=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-3422=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3422=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3422=1

## Package List:

* openSUSE Leap 15.3 (aarch64 x86_64 i586)
* xen-debugsource-4.14.6_20-150300.3.81.1
* xen-libs-debuginfo-4.14.6_20-150300.3.81.1
* xen-libs-4.14.6_20-150300.3.81.1
* xen-devel-4.14.6_20-150300.3.81.1
* xen-tools-domU-4.14.6_20-150300.3.81.1
* xen-tools-domU-debuginfo-4.14.6_20-150300.3.81.1
* openSUSE Leap 15.3 (x86_64)
* xen-libs-32bit-debuginfo-4.14.6_20-150300.3.81.1
* xen-libs-32bit-4.14.6_20-150300.3.81.1
* openSUSE Leap 15.3 (aarch64 x86_64)
* xen-doc-html-4.14.6_20-150300.3.81.1
* xen-tools-4.14.6_20-150300.3.81.1
* xen-4.14.6_20-150300.3.81.1
* xen-tools-debuginfo-4.14.6_20-150300.3.81.1
* openSUSE Leap 15.3 (noarch)
* xen-tools-xendomains-wait-disk-4.14.6_20-150300.3.81.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* xen-libs-64bit-debuginfo-4.14.6_20-150300.3.81.1
* xen-libs-64bit-4.14.6_20-150300.3.81.1
* SUSE Linux Enterprise Micro 5.1 (x86_64)
* xen-debugsource-4.14.6_20-150300.3.81.1
* xen-libs-4.14.6_20-150300.3.81.1
* xen-libs-debuginfo-4.14.6_20-150300.3.81.1
* SUSE Linux Enterprise Micro 5.2 (x86_64)
* xen-debugsource-4.14.6_20-150300.3.81.1
* xen-libs-4.14.6_20-150300.3.81.1
* xen-libs-debuginfo-4.14.6_20-150300.3.81.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (x86_64)
* xen-debugsource-4.14.6_20-150300.3.81.1
* xen-libs-4.14.6_20-150300.3.81.1
* xen-libs-debuginfo-4.14.6_20-150300.3.81.1

## References:

* https://www.suse.com/security/cve/CVE-2024-45817.html
* https://bugzilla.suse.com/show_bug.cgi?id=1230366



SUSE-SU-2024:3423-1: important: Security update for xen


# Security update for xen

Announcement ID: SUSE-SU-2024:3423-1
Rating: important
References:

* bsc#1222453
* bsc#1227355
* bsc#1228574
* bsc#1228575
* bsc#1230366

Cross-References:

* CVE-2024-2201
* CVE-2024-31143
* CVE-2024-31145
* CVE-2024-31146
* CVE-2024-45817

CVSS scores:

* CVE-2024-2201 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-31143 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-31145 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
* CVE-2024-31146 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N
* CVE-2024-45817 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-45817 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves five vulnerabilities can now be installed.

## Description:

This update for xen fixes the following issues:

* CVE-2024-2201: Mitigation for Native Branch History Injection (XSA-456,
bsc#1222453)
* CVE-2024-31143: Fixed double unlock in x86 guest IRQ handling (XSA-458,
bsc#1227355)
* CVE-2024-31145: Fixed error handling in x86 IOMMU identity mapping (XSA-460,
bsc#1228574)
* CVE-2024-31146: Fixed PCI device pass-through with shared resources
(XSA-461, bsc#1228575)
* CVE-2024-45817: Fixed a deadlock in vlapic_error (XSA-462, bsc#1230366)

## Special Instructions and Notes:

* Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3423=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-3423=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-3423=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-3423=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-3423=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3423=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3423=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3423=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3423=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3423=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3423=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3423=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3423=1

## Package List:

* openSUSE Leap 15.4 (aarch64 x86_64 i586)
* xen-tools-domU-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* xen-tools-domU-4.16.6_04-150400.4.62.1
* xen-devel-4.16.6_04-150400.4.62.1
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* openSUSE Leap 15.4 (x86_64)
* xen-libs-32bit-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-32bit-4.16.6_04-150400.4.62.1
* openSUSE Leap 15.4 (aarch64 x86_64)
* xen-doc-html-4.16.6_04-150400.4.62.1
* xen-tools-4.16.6_04-150400.4.62.1
* xen-4.16.6_04-150400.4.62.1
* xen-tools-debuginfo-4.16.6_04-150400.4.62.1
* openSUSE Leap 15.4 (noarch)
* xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* xen-libs-64bit-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-64bit-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise Micro 5.3 (x86_64)
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise Micro 5.4 (x86_64)
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* xen-tools-domU-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* xen-4.16.6_04-150400.4.62.1
* xen-tools-debuginfo-4.16.6_04-150400.4.62.1
* xen-devel-4.16.6_04-150400.4.62.1
* xen-tools-domU-4.16.6_04-150400.4.62.1
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-tools-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* xen-tools-domU-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* xen-4.16.6_04-150400.4.62.1
* xen-tools-debuginfo-4.16.6_04-150400.4.62.1
* xen-devel-4.16.6_04-150400.4.62.1
* xen-tools-domU-4.16.6_04-150400.4.62.1
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-tools-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* xen-tools-domU-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* xen-tools-domU-4.16.6_04-150400.4.62.1
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* xen-tools-domU-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* xen-4.16.6_04-150400.4.62.1
* xen-tools-debuginfo-4.16.6_04-150400.4.62.1
* xen-devel-4.16.6_04-150400.4.62.1
* xen-tools-domU-4.16.6_04-150400.4.62.1
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-tools-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* xen-tools-domU-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* xen-4.16.6_04-150400.4.62.1
* xen-tools-debuginfo-4.16.6_04-150400.4.62.1
* xen-devel-4.16.6_04-150400.4.62.1
* xen-tools-domU-4.16.6_04-150400.4.62.1
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-tools-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1
* SUSE Manager Proxy 4.3 (x86_64)
* xen-tools-domU-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* xen-4.16.6_04-150400.4.62.1
* xen-tools-debuginfo-4.16.6_04-150400.4.62.1
* xen-devel-4.16.6_04-150400.4.62.1
* xen-tools-domU-4.16.6_04-150400.4.62.1
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-tools-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* SUSE Manager Proxy 4.3 (noarch)
* xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* xen-tools-domU-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* xen-4.16.6_04-150400.4.62.1
* xen-tools-debuginfo-4.16.6_04-150400.4.62.1
* xen-devel-4.16.6_04-150400.4.62.1
* xen-tools-domU-4.16.6_04-150400.4.62.1
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-tools-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1
* SUSE Manager Server 4.3 (x86_64)
* xen-tools-domU-debuginfo-4.16.6_04-150400.4.62.1
* xen-libs-4.16.6_04-150400.4.62.1
* xen-4.16.6_04-150400.4.62.1
* xen-tools-debuginfo-4.16.6_04-150400.4.62.1
* xen-devel-4.16.6_04-150400.4.62.1
* xen-tools-domU-4.16.6_04-150400.4.62.1
* xen-debugsource-4.16.6_04-150400.4.62.1
* xen-tools-4.16.6_04-150400.4.62.1
* xen-libs-debuginfo-4.16.6_04-150400.4.62.1
* SUSE Manager Server 4.3 (noarch)
* xen-tools-xendomains-wait-disk-4.16.6_04-150400.4.62.1

## References:

* https://www.suse.com/security/cve/CVE-2024-2201.html
* https://www.suse.com/security/cve/CVE-2024-31143.html
* https://www.suse.com/security/cve/CVE-2024-31145.html
* https://www.suse.com/security/cve/CVE-2024-31146.html
* https://www.suse.com/security/cve/CVE-2024-45817.html
* https://bugzilla.suse.com/show_bug.cgi?id=1222453
* https://bugzilla.suse.com/show_bug.cgi?id=1227355
* https://bugzilla.suse.com/show_bug.cgi?id=1228574
* https://bugzilla.suse.com/show_bug.cgi?id=1228575
* https://bugzilla.suse.com/show_bug.cgi?id=1230366



SUSE-SU-2024:3424-1: moderate: Security update for xen


# Security update for xen

Announcement ID: SUSE-SU-2024:3424-1
Rating: moderate
References:

* bsc#1230366

Cross-References:

* CVE-2024-45817

CVSS scores:

* CVE-2024-45817 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-45817 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for xen fixes the following issues:

* CVE-2024-45817: Fixed a deadlock in vlapic_error. (bsc#1230366, XSA-462)

## Special Instructions and Notes:

* Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-3424=1 openSUSE-SLE-15.6-2024-3424=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3424=1

* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-3424=1

## Package List:

* openSUSE Leap 15.6 (aarch64 x86_64 i586)
* xen-debugsource-4.18.3_04-150600.3.9.1
* xen-devel-4.18.3_04-150600.3.9.1
* xen-tools-domU-4.18.3_04-150600.3.9.1
* xen-tools-domU-debuginfo-4.18.3_04-150600.3.9.1
* xen-libs-debuginfo-4.18.3_04-150600.3.9.1
* xen-libs-4.18.3_04-150600.3.9.1
* openSUSE Leap 15.6 (x86_64)
* xen-libs-32bit-4.18.3_04-150600.3.9.1
* xen-libs-32bit-debuginfo-4.18.3_04-150600.3.9.1
* openSUSE Leap 15.6 (aarch64 x86_64)
* xen-tools-4.18.3_04-150600.3.9.1
* xen-tools-debuginfo-4.18.3_04-150600.3.9.1
* xen-4.18.3_04-150600.3.9.1
* xen-doc-html-4.18.3_04-150600.3.9.1
* openSUSE Leap 15.6 (noarch)
* xen-tools-xendomains-wait-disk-4.18.3_04-150600.3.9.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* xen-libs-64bit-debuginfo-4.18.3_04-150600.3.9.1
* xen-libs-64bit-4.18.3_04-150600.3.9.1
* Basesystem Module 15-SP6 (x86_64)
* xen-debugsource-4.18.3_04-150600.3.9.1
* xen-tools-domU-debuginfo-4.18.3_04-150600.3.9.1
* xen-tools-domU-4.18.3_04-150600.3.9.1
* xen-libs-debuginfo-4.18.3_04-150600.3.9.1
* xen-libs-4.18.3_04-150600.3.9.1
* Server Applications Module 15-SP6 (x86_64)
* xen-debugsource-4.18.3_04-150600.3.9.1
* xen-devel-4.18.3_04-150600.3.9.1
* xen-tools-4.18.3_04-150600.3.9.1
* xen-4.18.3_04-150600.3.9.1
* xen-tools-debuginfo-4.18.3_04-150600.3.9.1
* Server Applications Module 15-SP6 (noarch)
* xen-tools-xendomains-wait-disk-4.18.3_04-150600.3.9.1

## References:

* https://www.suse.com/security/cve/CVE-2024-45817.html
* https://bugzilla.suse.com/show_bug.cgi?id=1230366