SUSE 5025 Published by

The following updates are available for openSUSE and SUSE Linux Enterprise:

SUSE-SU-2024:0268-1: moderate: Security update for xen
SUSE-SU-2024:0249-1: moderate: Security update for xorg-x11-server
SUSE-SU-2024:0247-1: important: Security update for rear23a
SUSE-SU-2024:0250-1: important: Security update for sevctl




SUSE-SU-2024:0268-1: moderate: Security update for xen


# Security update for xen

Announcement ID: SUSE-SU-2024:0268-1
Rating: moderate
References:

* bsc#1218851

Cross-References:

* CVE-2023-46839

CVSS scores:

* CVE-2023-46839 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for xen fixes the following issues:

* CVE-2023-46839: Fixed phantom functions assigned to incorrect contexts
(XSA-449) (bsc#1218851)

## Special Instructions and Notes:

* Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-268=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-268=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-268=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-268=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-268=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-268=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-268=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-268=1

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-268=1

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-268=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-268=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-268=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-268=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-268=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-268=1

## Package List:

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* xen-4.16.5_12-150400.4.46.1
* xen-tools-4.16.5_12-150400.4.46.1
* xen-tools-debuginfo-4.16.5_12-150400.4.46.1
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-tools-domU-debuginfo-4.16.5_12-150400.4.46.1
* xen-devel-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* xen-tools-domU-4.16.5_12-150400.4.46.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* xen-tools-xendomains-wait-disk-4.16.5_12-150400.4.46.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* xen-4.16.5_12-150400.4.46.1
* xen-tools-4.16.5_12-150400.4.46.1
* xen-tools-debuginfo-4.16.5_12-150400.4.46.1
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-tools-domU-debuginfo-4.16.5_12-150400.4.46.1
* xen-devel-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* xen-tools-domU-4.16.5_12-150400.4.46.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* xen-tools-xendomains-wait-disk-4.16.5_12-150400.4.46.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-tools-domU-debuginfo-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* xen-tools-domU-4.16.5_12-150400.4.46.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* xen-4.16.5_12-150400.4.46.1
* xen-tools-4.16.5_12-150400.4.46.1
* xen-tools-debuginfo-4.16.5_12-150400.4.46.1
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-tools-domU-debuginfo-4.16.5_12-150400.4.46.1
* xen-devel-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* xen-tools-domU-4.16.5_12-150400.4.46.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* xen-tools-xendomains-wait-disk-4.16.5_12-150400.4.46.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* xen-4.16.5_12-150400.4.46.1
* xen-tools-4.16.5_12-150400.4.46.1
* xen-tools-debuginfo-4.16.5_12-150400.4.46.1
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-tools-domU-debuginfo-4.16.5_12-150400.4.46.1
* xen-devel-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* xen-tools-domU-4.16.5_12-150400.4.46.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* xen-tools-xendomains-wait-disk-4.16.5_12-150400.4.46.1
* SUSE Manager Proxy 4.3 (x86_64)
* xen-4.16.5_12-150400.4.46.1
* xen-tools-4.16.5_12-150400.4.46.1
* xen-tools-debuginfo-4.16.5_12-150400.4.46.1
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-tools-domU-debuginfo-4.16.5_12-150400.4.46.1
* xen-devel-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* xen-tools-domU-4.16.5_12-150400.4.46.1
* SUSE Manager Proxy 4.3 (noarch)
* xen-tools-xendomains-wait-disk-4.16.5_12-150400.4.46.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* xen-4.16.5_12-150400.4.46.1
* xen-tools-4.16.5_12-150400.4.46.1
* xen-tools-debuginfo-4.16.5_12-150400.4.46.1
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-tools-domU-debuginfo-4.16.5_12-150400.4.46.1
* xen-devel-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* xen-tools-domU-4.16.5_12-150400.4.46.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* xen-tools-xendomains-wait-disk-4.16.5_12-150400.4.46.1
* SUSE Manager Server 4.3 (x86_64)
* xen-4.16.5_12-150400.4.46.1
* xen-tools-4.16.5_12-150400.4.46.1
* xen-tools-debuginfo-4.16.5_12-150400.4.46.1
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-tools-domU-debuginfo-4.16.5_12-150400.4.46.1
* xen-devel-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* xen-tools-domU-4.16.5_12-150400.4.46.1
* SUSE Manager Server 4.3 (noarch)
* xen-tools-xendomains-wait-disk-4.16.5_12-150400.4.46.1
* openSUSE Leap 15.4 (aarch64 x86_64 i586)
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-tools-domU-debuginfo-4.16.5_12-150400.4.46.1
* xen-devel-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* xen-tools-domU-4.16.5_12-150400.4.46.1
* openSUSE Leap 15.4 (x86_64)
* xen-libs-32bit-4.16.5_12-150400.4.46.1
* xen-libs-32bit-debuginfo-4.16.5_12-150400.4.46.1
* openSUSE Leap 15.4 (aarch64 x86_64)
* xen-4.16.5_12-150400.4.46.1
* xen-tools-4.16.5_12-150400.4.46.1
* xen-tools-debuginfo-4.16.5_12-150400.4.46.1
* xen-doc-html-4.16.5_12-150400.4.46.1
* openSUSE Leap 15.4 (noarch)
* xen-tools-xendomains-wait-disk-4.16.5_12-150400.4.46.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* xen-libs-64bit-debuginfo-4.16.5_12-150400.4.46.1
* xen-libs-64bit-4.16.5_12-150400.4.46.1
* openSUSE Leap Micro 5.3 (x86_64)
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* openSUSE Leap Micro 5.4 (x86_64)
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* SUSE Linux Enterprise Micro 5.3 (x86_64)
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1
* SUSE Linux Enterprise Micro 5.4 (x86_64)
* xen-debugsource-4.16.5_12-150400.4.46.1
* xen-libs-4.16.5_12-150400.4.46.1
* xen-libs-debuginfo-4.16.5_12-150400.4.46.1

## References:

* https://www.suse.com/security/cve/CVE-2023-46839.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218851



SUSE-SU-2024:0249-1: moderate: Security update for xorg-x11-server


# Security update for xorg-x11-server

Announcement ID: SUSE-SU-2024:0249-1
Rating: moderate
References:

* bsc#1218845
* bsc#1218846

Cross-References:

* CVE-2024-0408
* CVE-2024-0409

CVSS scores:

* CVE-2024-0408 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-0409 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* Basesystem Module 15-SP5
* Development Tools Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities can now be installed.

## Description:

This update for xorg-x11-server fixes the following issues:

* CVE-2024-0408: Fixed SELinux unlabeled GLX PBuffer. (bsc#1218845)
* CVE-2024-0409: Fixed SELinux context corruption. (bsc#1218846)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-249=1

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-249=1

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-249=1 openSUSE-SLE-15.5-2024-249=1

## Package List:

* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* xorg-x11-server-extra-debuginfo-21.1.4-150500.7.21.1
* xorg-x11-server-debugsource-21.1.4-150500.7.21.1
* xorg-x11-server-Xvfb-21.1.4-150500.7.21.1
* xorg-x11-server-debuginfo-21.1.4-150500.7.21.1
* xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.21.1
* xorg-x11-server-21.1.4-150500.7.21.1
* xorg-x11-server-extra-21.1.4-150500.7.21.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* xorg-x11-server-debuginfo-21.1.4-150500.7.21.1
* xorg-x11-server-debugsource-21.1.4-150500.7.21.1
* xorg-x11-server-sdk-21.1.4-150500.7.21.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* xorg-x11-server-extra-debuginfo-21.1.4-150500.7.21.1
* xorg-x11-server-sdk-21.1.4-150500.7.21.1
* xorg-x11-server-debugsource-21.1.4-150500.7.21.1
* xorg-x11-server-Xvfb-21.1.4-150500.7.21.1
* xorg-x11-server-source-21.1.4-150500.7.21.1
* xorg-x11-server-debuginfo-21.1.4-150500.7.21.1
* xorg-x11-server-Xvfb-debuginfo-21.1.4-150500.7.21.1
* xorg-x11-server-21.1.4-150500.7.21.1
* xorg-x11-server-extra-21.1.4-150500.7.21.1

## References:

* https://www.suse.com/security/cve/CVE-2024-0408.html
* https://www.suse.com/security/cve/CVE-2024-0409.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218845
* https://bugzilla.suse.com/show_bug.cgi?id=1218846



SUSE-SU-2024:0247-1: important: Security update for rear23a


# Security update for rear23a

Announcement ID: SUSE-SU-2024:0247-1
Rating: important
References:

* bsc#1218728

Cross-References:

* CVE-2024-23301

CVSS scores:

* CVE-2024-23301 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-23301 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* openSUSE Leap 15.3
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Availability Extension 15 SP3
* SUSE Linux Enterprise High Availability Extension 15 SP4
* SUSE Linux Enterprise High Availability Extension 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for rear23a fixes the following issues:

* CVE-2024-23301: Fixed ReaR creates world-readable initrd with GRUB_RESCUE=Y.
(bsc#1218728)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-247=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-247=1

* SUSE Linux Enterprise High Availability Extension 15 SP3
zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2024-247=1

* SUSE Linux Enterprise High Availability Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-247=1

* SUSE Linux Enterprise High Availability Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2024-247=1

## Package List:

* openSUSE Leap 15.3 (ppc64le x86_64 i586)
* rear23a-2.3.a-150300.21.3.1
* openSUSE Leap 15.5 (ppc64le x86_64)
* rear23a-2.3.a-150300.21.3.1
* SUSE Linux Enterprise High Availability Extension 15 SP3 (ppc64le x86_64)
* rear23a-2.3.a-150300.21.3.1
* SUSE Linux Enterprise High Availability Extension 15 SP4 (ppc64le x86_64)
* rear23a-2.3.a-150300.21.3.1
* SUSE Linux Enterprise High Availability Extension 15 SP5 (ppc64le x86_64)
* rear23a-2.3.a-150300.21.3.1

## References:

* https://www.suse.com/security/cve/CVE-2024-23301.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218728



SUSE-SU-2024:0250-1: important: Security update for sevctl


# Security update for sevctl

Announcement ID: SUSE-SU-2024:0250-1
Rating: important
References:

* bsc#1218499
* bsc#1218502
* jsc#PED-4981

Cross-References:

* CVE-2023-50711

CVSS scores:

* CVE-2023-50711 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L
* CVE-2023-50711 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability, contains one feature and has one
security fix can now be installed.

## Description:

This update for sevctl fixes the following issues:

* CVE-2023-50711: Fixed out of bounds memory accesses in vmm-sys-util
(bsc#1218502, bsc#1218499)

Non-security fixes:

* Updated to version 0.4.3 (jsc#PED-4981)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-250=1 openSUSE-SLE-15.5-2024-250=1

* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-250=1

## Package List:

* openSUSE Leap 15.5 (x86_64)
* sevctl-debuginfo-0.4.3-150500.3.3.1
* sevctl-debugsource-0.4.3-150500.3.3.1
* sevctl-0.4.3-150500.3.3.1
* Server Applications Module 15-SP5 (x86_64)
* sevctl-debuginfo-0.4.3-150500.3.3.1
* sevctl-debugsource-0.4.3-150500.3.3.1
* sevctl-0.4.3-150500.3.3.1

## References:

* https://www.suse.com/security/cve/CVE-2023-50711.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218499
* https://bugzilla.suse.com/show_bug.cgi?id=1218502
* https://jira.suse.com/browse/PED-4981