-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1332
                          Security update for xen
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges   -- Existing Account
                   Modify Arbitrary Files -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27379  

Reference:         ESB-2021.1314
                   ESB-2021.1205

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211268-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1268-1
Rating:            important
References:        #1182155 #1182431
Cross-References:  CVE-2021-27379
Affected Products:
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for xen fixes the following issues:

  o CVE-2021-27379: Fixed an issue where entries in the IOMMU were not being
    updated under certain circumstances due to improper backport of XSA-321
    (XSA-366, bsc#1182431)
  o Fixed an issue where xenstored was crashing with segfault (bsc#1182155).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-1268=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1268=1

Package List:

  o SUSE OpenStack Cloud 7 (x86_64):
       xen-4.7.6_14-43.76.1
       xen-debugsource-4.7.6_14-43.76.1
       xen-doc-html-4.7.6_14-43.76.1
       xen-libs-32bit-4.7.6_14-43.76.1
       xen-libs-4.7.6_14-43.76.1
       xen-libs-debuginfo-32bit-4.7.6_14-43.76.1
       xen-libs-debuginfo-4.7.6_14-43.76.1
       xen-tools-4.7.6_14-43.76.1
       xen-tools-debuginfo-4.7.6_14-43.76.1
       xen-tools-domU-4.7.6_14-43.76.1
       xen-tools-domU-debuginfo-4.7.6_14-43.76.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       xen-4.7.6_14-43.76.1
       xen-debugsource-4.7.6_14-43.76.1
       xen-doc-html-4.7.6_14-43.76.1
       xen-libs-32bit-4.7.6_14-43.76.1
       xen-libs-4.7.6_14-43.76.1
       xen-libs-debuginfo-32bit-4.7.6_14-43.76.1
       xen-libs-debuginfo-4.7.6_14-43.76.1
       xen-tools-4.7.6_14-43.76.1
       xen-tools-debuginfo-4.7.6_14-43.76.1
       xen-tools-domU-4.7.6_14-43.76.1
       xen-tools-domU-debuginfo-4.7.6_14-43.76.1


References:

  o https://www.suse.com/security/cve/CVE-2021-27379.html
  o https://bugzilla.suse.com/1182155
  o https://bugzilla.suse.com/1182431

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYH96fONLKJtyKPYoAQgQ6A/+KkQLImvBSQn5QlIZ1MptCayjVNyCSjvS
ly8bHDpXx2FeDDdgxaPoaq+hyQEjG3O5OV8UP5jzzmgBWgNtWQMMixFJnafgrvor
a7J+mMU0p92wtJGWHgTZABgNJH0U8Jdvja9I700xW/6Kt8Vu5EZ/8YoPytSDikR9
e0qHxChTomSqKD30489xkB66kj+ZmXZc6bw5n4ZeIv9+iafTvDqTGMujrm+SVxMC
a7r1Q6vbqlneVWwjcwon4Zn6rhns4/g1y2iJdTsHlVVQBkIUPkZhhrWnGv+NaC90
zpePpZHvI8wIBlpR3CTcTI6JJBFnIeVlD8kdhNwXQ86d+cmPAVuWZ/fKaY8i4oQi
pJaXeE33qNIh089kUaHbx08GPaPI4NU/z6xyiVtsaCedVq01/HYBiAeGn+bxRNxk
7UCy/2ZVLvcdvg52HdRxAgmJZBooEsvTrwgDTsZBpRHFaIxbvGY8IVYLNXY+Ehe7
p+z/u+d855Nz8kdtvGJLzW4Fgg5AhrgBKjuSR/LbUBdt+ortnauDmUJ5Ja2TWOkP
5RU5teCXTSn8mqHUapNH9Dx2fWDGDEWlgrYOA+DBnL5L1/Hi/+tBXqmJ9mvSP5cV
VQQvp2GDrKu6cwnIqYouJz5aCtPKgTrZFi9YQgfsT01HJEbEAP5oAtW6JwZgX2+6
cDKfaEZOAAs=
=D9xf
-----END PGP SIGNATURE-----