-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1181
                          Security update for xen
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28687 CVE-2021-20257 CVE-2021-3308
                   CVE-2020-28368  

Reference:         ESB-2021.0404
                   ESB-2020.4123

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211023-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211028-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1023-1
Rating:            important
References:        #1027519 #1177112 #1177204 #1178591 #1178736 #1179148
                   #1181254 #1181989 #1182846 #1183072
Cross-References:  CVE-2020-28368 CVE-2021-20257 CVE-2021-28687 CVE-2021-3308
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves four vulnerabilities and has 6 fixes is now available.

Description:

This update for xen fixes the following issues:

  o CVE-2021-3308: VUL-0: xen: IRQ vector leak on x86 (bsc#1181254, XSA-360)
  o CVE-2021-28687: VUL-0: xen: HVM soft-reset crashes toolstack (bsc#1183072,
    XSA-368)
  o CVE-2021-20257: VUL-0: xen: infinite loop issue in the e1000 NIC emulator
    (bsc#1182846)
  o CVE-2020-28368: VUL-0: xen: Intel RAPL sidechannel attack aka PLATYPUS
    attack aka (bsc#1178591, XSA-351)
  o L3: conring size for XEN HV's with huge memory to small. Inital Xen logs
    cut (bsc#1177204)
  o Kdump of HVM fails, soft-reset not handled by libxl (bsc#1179148)
  o OpenQA job causes libvirtd to dump core when running kdump inside domain
    (bsc#1181989)
  o Allow restart of xenwatchdogd, enable tuning of keep-alive interval and
    timeout options via XENWATCHDOGD_ARGS= (bsc#1178736)
  o The receiving side did detect holes in a to-be-allocated superpage, but
    allocated a superpage anyway. This resulted to over-allocation (bsc#
    1177112)
  o The receiving side may punch holes incorrectly into optimistically
    allocated superpages. Also reduce overhead in bitmap handling (bsc#1177112)
  o Upstream bug fixes (bsc#1027519)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1023=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1023=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 x86_64):
       xen-debugsource-4.12.4_09-3.39.3
       xen-devel-4.12.4_09-3.39.3
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       xen-4.12.4_09-3.39.3
       xen-debugsource-4.12.4_09-3.39.3
       xen-doc-html-4.12.4_09-3.39.3
       xen-libs-32bit-4.12.4_09-3.39.3
       xen-libs-4.12.4_09-3.39.3
       xen-libs-debuginfo-32bit-4.12.4_09-3.39.3
       xen-libs-debuginfo-4.12.4_09-3.39.3
       xen-tools-4.12.4_09-3.39.3
       xen-tools-debuginfo-4.12.4_09-3.39.3
       xen-tools-domU-4.12.4_09-3.39.3
       xen-tools-domU-debuginfo-4.12.4_09-3.39.3


References:

  o https://www.suse.com/security/cve/CVE-2020-28368.html
  o https://www.suse.com/security/cve/CVE-2021-20257.html
  o https://www.suse.com/security/cve/CVE-2021-28687.html
  o https://www.suse.com/security/cve/CVE-2021-3308.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1177112
  o https://bugzilla.suse.com/1177204
  o https://bugzilla.suse.com/1178591
  o https://bugzilla.suse.com/1178736
  o https://bugzilla.suse.com/1179148
  o https://bugzilla.suse.com/1181254
  o https://bugzilla.suse.com/1181989
  o https://bugzilla.suse.com/1182846
  o https://bugzilla.suse.com/1183072

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1028-1
Rating:            important
References:        #1027519 #1177204 #1179148 #1180690 #1181254 #1181989
                   #1182576 #1183072
Cross-References:  CVE-2021-28687 CVE-2021-3308
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that solves two vulnerabilities and has 6 fixes is now available.

Description:

This update for xen fixes the following issues:

  o CVE-2021-3308: VUL-0: xen: IRQ vector leak on x86 (bsc#1181254, XSA-360)
  o CVE-2021-28687: HVM soft-reset crashes toolstack (bsc#1183072, XSA-368)
  o L3: conring size for XEN HV's with huge memory to small. Inital Xen logs
    cut (bsc#1177204)
  o L3: XEN domU crashed on resume when using the xl unpause command (bsc#
    1182576)
  o L3: xen: no needsreboot flag set (bsc#1180690)
  o kdump of HVM fails, soft-reset not handled by libxl (bsc#1179148)
  o openQA job causes libvirtd to dump core when running kdump inside domain
    (bsc#1181989)
  o Upstream bug fixes (bsc#1027519)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-1028=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-1028=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1028=1

Package List:

  o SUSE MicroOS 5.0 (x86_64):
       xen-debugsource-4.13.2_08-3.25.3
       xen-libs-4.13.2_08-3.25.3
       xen-libs-debuginfo-4.13.2_08-3.25.3
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (x86_64):
       xen-4.13.2_08-3.25.3
       xen-debugsource-4.13.2_08-3.25.3
       xen-devel-4.13.2_08-3.25.3
       xen-tools-4.13.2_08-3.25.3
       xen-tools-debuginfo-4.13.2_08-3.25.3
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
       xen-tools-xendomains-wait-disk-4.13.2_08-3.25.3
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       xen-debugsource-4.13.2_08-3.25.3
       xen-libs-4.13.2_08-3.25.3
       xen-libs-debuginfo-4.13.2_08-3.25.3
       xen-tools-domU-4.13.2_08-3.25.3
       xen-tools-domU-debuginfo-4.13.2_08-3.25.3


References:

  o https://www.suse.com/security/cve/CVE-2021-28687.html
  o https://www.suse.com/security/cve/CVE-2021-3308.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1177204
  o https://bugzilla.suse.com/1179148
  o https://bugzilla.suse.com/1180690
  o https://bugzilla.suse.com/1181254
  o https://bugzilla.suse.com/1181989
  o https://bugzilla.suse.com/1182576
  o https://bugzilla.suse.com/1183072

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xrKp
-----END PGP SIGNATURE-----