-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2970
                          Security update for xen
                             3 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28700 CVE-2021-28699 CVE-2021-28698
                   CVE-2021-28697 CVE-2021-28696 CVE-2021-28695
                   CVE-2021-28694 CVE-2021-28693 CVE-2021-28692
                   CVE-2021-28690 CVE-2021-20255 CVE-2021-3595
                   CVE-2021-3594 CVE-2021-3592 CVE-2021-0089

Reference:         ESB-2021.2888
                   ESB-2021.2887
                   ESB-2021.2886
                   ESB-2021.2883
                   ESB-2021.2882
                   ESB-2021.2043
                   ESB-2021.2040

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212923-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212924-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212922-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212925-1

Comment: This bulletin contains four (4) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2923-1
Rating:            important
References:        #1027519 #1176189 #1179246 #1183243 #1183877 #1185682
                   #1186428 #1186429 #1186433 #1186434 #1187406 #1188050
                   #1189373 #1189376 #1189378 #1189380 #1189381 #1189882
Cross-References:  CVE-2021-0089 CVE-2021-28690 CVE-2021-28692 CVE-2021-28693
                   CVE-2021-28694 CVE-2021-28695 CVE-2021-28696 CVE-2021-28697
                   CVE-2021-28698 CVE-2021-28699 CVE-2021-28700
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
______________________________________________________________________________

An update that solves 11 vulnerabilities and has 7 fixes is now available.

Description:

This update for xen fixes the following issues:
Update to Xen 4.13.3 general bug fix release (bsc#1027519).
Security issues fixed:

  o CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)
  o CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling
    (bsc#1186429)
  o CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
  o CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3
    (bsc#1186434)
  o CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on
    x86 (XSA-378)(bsc#1189373).
  o CVE-2021-28697: grant table v2 status pages may remain accessible after
    de-allocation (XSA-379)(bsc#1189376).
  o CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#
    1189378).
  o CVE-2021-28699: inadequate grant-v2 status frames array bounds check
    (XSA-382)(bsc#1189380).
  o CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).


Other issues fixed:

  o Fixed "Panic on CPU 0: IO-APIC + timer doesn't work!" (bsc#1180491)
  o Fixed an issue with xencommons, where file format expecations by fillup did
    not allign (bsc#1185682)
  o Fixed shell macro expansion in the spec file, so that ExecStart= in
    xendomains-wait-disks.service is created correctly (bsc#1183877)
  o Upstream bug fixes (bsc#1027519)
  o Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).
  o xl monitoring process exits during xl save -p|-c keep the monitoring
    process running to cleanup the domU during shutdown (bsc#1176189).
  o Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).
  o Some long deprecated commands were finally removed in qemu6. Adjust libxl
    to use supported commands (bsc#1183243).
  o Update logrotate.conf, move global options into per-file sections to
    prevent globbering of global state (bsc#1187406).
  o Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#
    1189882).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2021-2923=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2923=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):
       xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (x86_64):
       xen-4.14.2_04-3.9.1
       xen-debugsource-4.14.2_04-3.9.1
       xen-devel-4.14.2_04-3.9.1
       xen-tools-4.14.2_04-3.9.1
       xen-tools-debuginfo-4.14.2_04-3.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
       xen-debugsource-4.14.2_04-3.9.1
       xen-libs-4.14.2_04-3.9.1
       xen-libs-debuginfo-4.14.2_04-3.9.1
       xen-tools-domU-4.14.2_04-3.9.1
       xen-tools-domU-debuginfo-4.14.2_04-3.9.1


References:

  o https://www.suse.com/security/cve/CVE-2021-0089.html
  o https://www.suse.com/security/cve/CVE-2021-28690.html
  o https://www.suse.com/security/cve/CVE-2021-28692.html
  o https://www.suse.com/security/cve/CVE-2021-28693.html
  o https://www.suse.com/security/cve/CVE-2021-28694.html
  o https://www.suse.com/security/cve/CVE-2021-28695.html
  o https://www.suse.com/security/cve/CVE-2021-28696.html
  o https://www.suse.com/security/cve/CVE-2021-28697.html
  o https://www.suse.com/security/cve/CVE-2021-28698.html
  o https://www.suse.com/security/cve/CVE-2021-28699.html
  o https://www.suse.com/security/cve/CVE-2021-28700.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1176189
  o https://bugzilla.suse.com/1179246
  o https://bugzilla.suse.com/1183243
  o https://bugzilla.suse.com/1183877
  o https://bugzilla.suse.com/1185682
  o https://bugzilla.suse.com/1186428
  o https://bugzilla.suse.com/1186429
  o https://bugzilla.suse.com/1186433
  o https://bugzilla.suse.com/1186434
  o https://bugzilla.suse.com/1187406
  o https://bugzilla.suse.com/1188050
  o https://bugzilla.suse.com/1189373
  o https://bugzilla.suse.com/1189376
  o https://bugzilla.suse.com/1189378
  o https://bugzilla.suse.com/1189380
  o https://bugzilla.suse.com/1189381
  o https://bugzilla.suse.com/1189882

- -------------------------------------------------------------------------------


SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2924-1
Rating:            important
References:        #1027519 #1179246 #1180491 #1180846 #1182654 #1183243
                   #1185682 #1186428 #1186429 #1186433 #1186434 #1187369
                   #1187376 #1187378 #1188050 #1189373 #1189376 #1189378
                   #1189380 #1189381 #1189882
Cross-References:  CVE-2021-0089 CVE-2021-20255 CVE-2021-28690 CVE-2021-28692
                   CVE-2021-28693 CVE-2021-28694 CVE-2021-28695 CVE-2021-28696
                   CVE-2021-28697 CVE-2021-28698 CVE-2021-28699 CVE-2021-28700
                   CVE-2021-3592 CVE-2021-3594 CVE-2021-3595
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves 15 vulnerabilities and has 6 fixes is now available.

Description:

This update for xen fixes the following issues:
Security issues fixed:

  o CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)
  o CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling
    (bsc#1186429)
  o CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
  o CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3
    (bsc#1186434)
  o CVE-2021-20255: Fixed stack overflow via infinite recursion in eepro100
    (bsc#1182654)
  o CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on
    x86 (XSA-378)(bsc#1189373).
  o CVE-2021-28697: grant table v2 status pages may remain accessible after
    de-allocation (XSA-379)(bsc#1189376).
  o CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#
    1189378).
  o CVE-2021-28699: inadequate grant-v2 status frames array bounds check
    (XSA-382)(bsc#1189380).
  o CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).
  o CVE-2021-3592: slirp: invalid pointer initialization may lead to
    information disclosure (bootp)(bsc#1187369).
  o CVE-2021-3594: slirp: invalid pointer initialization may lead to
    information disclosure (udp)(bsc#1187378).
  o CVE-2021-3595: slirp: invalid pointer initialization may lead to
    information disclosure (tftp)(bsc#1187376).


Other issues fixed:

  o Fixed "Panic on CPU 0: IO-APIC + timer doesn't work!" (bsc#1180491)
  o Fixed an issue with xencommons, where file format expecations by fillup did
    not allign (bsc#1185682)
  o Upstream bug fixes (bsc#1027519)


  o Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).
  o Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).
  o Fixed PVHVM SLES12 SP5 - NMI Watchdog CPU Stuck (bsc#1180846).
  o Core cannot be opened when using xl dump-core of VM with PTF (bsc#1183243)
  o Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#
    1189882).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2924=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2924=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 x86_64):
       xen-debugsource-4.12.4_12-3.49.1
       xen-devel-4.12.4_12-3.49.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       xen-4.12.4_12-3.49.1
       xen-debugsource-4.12.4_12-3.49.1
       xen-doc-html-4.12.4_12-3.49.1
       xen-libs-32bit-4.12.4_12-3.49.1
       xen-libs-4.12.4_12-3.49.1
       xen-libs-debuginfo-32bit-4.12.4_12-3.49.1
       xen-libs-debuginfo-4.12.4_12-3.49.1
       xen-tools-4.12.4_12-3.49.1
       xen-tools-debuginfo-4.12.4_12-3.49.1
       xen-tools-domU-4.12.4_12-3.49.1
       xen-tools-domU-debuginfo-4.12.4_12-3.49.1


References:

  o https://www.suse.com/security/cve/CVE-2021-0089.html
  o https://www.suse.com/security/cve/CVE-2021-20255.html
  o https://www.suse.com/security/cve/CVE-2021-28690.html
  o https://www.suse.com/security/cve/CVE-2021-28692.html
  o https://www.suse.com/security/cve/CVE-2021-28693.html
  o https://www.suse.com/security/cve/CVE-2021-28694.html
  o https://www.suse.com/security/cve/CVE-2021-28695.html
  o https://www.suse.com/security/cve/CVE-2021-28696.html
  o https://www.suse.com/security/cve/CVE-2021-28697.html
  o https://www.suse.com/security/cve/CVE-2021-28698.html
  o https://www.suse.com/security/cve/CVE-2021-28699.html
  o https://www.suse.com/security/cve/CVE-2021-28700.html
  o https://www.suse.com/security/cve/CVE-2021-3592.html
  o https://www.suse.com/security/cve/CVE-2021-3594.html
  o https://www.suse.com/security/cve/CVE-2021-3595.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1179246
  o https://bugzilla.suse.com/1180491
  o https://bugzilla.suse.com/1180846
  o https://bugzilla.suse.com/1182654
  o https://bugzilla.suse.com/1183243
  o https://bugzilla.suse.com/1185682
  o https://bugzilla.suse.com/1186428
  o https://bugzilla.suse.com/1186429
  o https://bugzilla.suse.com/1186433
  o https://bugzilla.suse.com/1186434
  o https://bugzilla.suse.com/1187369
  o https://bugzilla.suse.com/1187376
  o https://bugzilla.suse.com/1187378
  o https://bugzilla.suse.com/1188050
  o https://bugzilla.suse.com/1189373
  o https://bugzilla.suse.com/1189376
  o https://bugzilla.suse.com/1189378
  o https://bugzilla.suse.com/1189380
  o https://bugzilla.suse.com/1189381
  o https://bugzilla.suse.com/1189882

- -------------------------------------------------------------------------------


SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2922-1
Rating:            important
References:        #1027519 #1137251 #1176189 #1179148 #1179246 #1180491
                   #1181989 #1183877 #1185682 #1186428 #1186429 #1186433
                   #1186434 #1188050 #1189373 #1189376 #1189378 #1189380
                   #1189381 #1189882
Cross-References:  CVE-2021-0089 CVE-2021-28690 CVE-2021-28692 CVE-2021-28693
                   CVE-2021-28694 CVE-2021-28695 CVE-2021-28696 CVE-2021-28697
                   CVE-2021-28698 CVE-2021-28699 CVE-2021-28700
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that solves 11 vulnerabilities and has 9 fixes is now available.

Description:

This update for xen fixes the following issues:
Update to Xen 4.13.3 general bug fix release (bsc#1027519).
Security issues fixed:

  o CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)
  o CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling
    (bsc#1186429)
  o CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
  o CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3
    (bsc#1186434)
  o CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on
    x86 (XSA-378)(bsc#1189373).
  o CVE-2021-28697: grant table v2 status pages may remain accessible after
    de-allocation (XSA-379)(bsc#1189376).
  o CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#
    1189378).
  o CVE-2021-28699: inadequate grant-v2 status frames array bounds check
    (XSA-382)(bsc#1189380).
  o CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).


Other issues fixed:

  o Fixed "Panic on CPU 0: IO-APIC + timer doesn't work!" (bsc#1180491)
  o Fixed an issue with xencommons, where file format expecations by fillup did
    not allign (bsc#1185682)
  o Fixed shell macro expansion in the spec file, so that ExecStart= in
    xendomains-wait-disks.service is created correctly (bsc#1183877)
  o Upstream bug fixes (bsc#1027519)
  o Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).
  o xl monitoring process exits during xl save -p|-c keep the monitoring
    process running to cleanup the domU during shutdown (bsc#1176189).
  o Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).
  o Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#
    1189882).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-2922=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-2922=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2922=1

Package List:

  o SUSE MicroOS 5.0 (x86_64):
       xen-debugsource-4.13.3_02-3.34.1
       xen-libs-4.13.3_02-3.34.1
       xen-libs-debuginfo-4.13.3_02-3.34.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
       xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (x86_64):
       xen-4.13.3_02-3.34.1
       xen-debugsource-4.13.3_02-3.34.1
       xen-devel-4.13.3_02-3.34.1
       xen-tools-4.13.3_02-3.34.1
       xen-tools-debuginfo-4.13.3_02-3.34.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       xen-debugsource-4.13.3_02-3.34.1
       xen-libs-4.13.3_02-3.34.1
       xen-libs-debuginfo-4.13.3_02-3.34.1
       xen-tools-domU-4.13.3_02-3.34.1
       xen-tools-domU-debuginfo-4.13.3_02-3.34.1


References:

  o https://www.suse.com/security/cve/CVE-2021-0089.html
  o https://www.suse.com/security/cve/CVE-2021-28690.html
  o https://www.suse.com/security/cve/CVE-2021-28692.html
  o https://www.suse.com/security/cve/CVE-2021-28693.html
  o https://www.suse.com/security/cve/CVE-2021-28694.html
  o https://www.suse.com/security/cve/CVE-2021-28695.html
  o https://www.suse.com/security/cve/CVE-2021-28696.html
  o https://www.suse.com/security/cve/CVE-2021-28697.html
  o https://www.suse.com/security/cve/CVE-2021-28698.html
  o https://www.suse.com/security/cve/CVE-2021-28699.html
  o https://www.suse.com/security/cve/CVE-2021-28700.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1137251
  o https://bugzilla.suse.com/1176189
  o https://bugzilla.suse.com/1179148
  o https://bugzilla.suse.com/1179246
  o https://bugzilla.suse.com/1180491
  o https://bugzilla.suse.com/1181989
  o https://bugzilla.suse.com/1183877
  o https://bugzilla.suse.com/1185682
  o https://bugzilla.suse.com/1186428
  o https://bugzilla.suse.com/1186429
  o https://bugzilla.suse.com/1186433
  o https://bugzilla.suse.com/1186434
  o https://bugzilla.suse.com/1188050
  o https://bugzilla.suse.com/1189373
  o https://bugzilla.suse.com/1189376
  o https://bugzilla.suse.com/1189378
  o https://bugzilla.suse.com/1189380
  o https://bugzilla.suse.com/1189381
  o https://bugzilla.suse.com/1189882

- -----------------------------------------------------------------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2925-1
Rating:            important
References:        #1027519 #1179148 #1179246 #1180491 #1180846 #1181989
                   #1183243 #1186428 #1186429 #1186433 #1186434 #1188050
                   #1189373 #1189376 #1189378 #1189380 #1189381 #1189882
Cross-References:  CVE-2021-0089 CVE-2021-28690 CVE-2021-28692 CVE-2021-28693
                   CVE-2021-28694 CVE-2021-28695 CVE-2021-28696 CVE-2021-28697
                   CVE-2021-28698 CVE-2021-28699 CVE-2021-28700
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves 11 vulnerabilities and has 7 fixes is now available.

Description:

This update for xen fixes the following issues:
Security issues fixed:

  o CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)
  o CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling
    (bsc#1186429)
  o CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
  o CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3
    (bsc#1186434)


  o CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on
    x86 (XSA-378)(bsc#1189373).
  o CVE-2021-28697: grant table v2 status pages may remain accessible after
    de-allocation (XSA-379)(bsc#1189376).
  o CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#
    1189378).
  o CVE-2021-28699: inadequate grant-v2 status frames array bounds check
    (XSA-382)(bsc#1189380).
  o CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).


Other issues fixed:

  o Fixed "Panic on CPU 0: IO-APIC + timer doesn't work!" (bsc#1180491)
  o Upstream bug fixes (bsc#1027519)
  o Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).
  o Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).
  o Fixed PVHVM SLES12 SP5 - NMI Watchdog CPU Stuck (bsc#1180846).
  o Core cannot be opened when using xl dump-core of VM with PTF (bsc#1183243).
  o Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#
    1189882).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2925=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2925=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2925=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2925=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2925=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2925=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2925=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2925=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-2925=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (x86_64):
       xen-4.12.4_12-3.52.1
       xen-debugsource-4.12.4_12-3.52.1
       xen-devel-4.12.4_12-3.52.1
       xen-libs-4.12.4_12-3.52.1
       xen-libs-debuginfo-4.12.4_12-3.52.1
       xen-tools-4.12.4_12-3.52.1
       xen-tools-debuginfo-4.12.4_12-3.52.1
       xen-tools-domU-4.12.4_12-3.52.1
       xen-tools-domU-debuginfo-4.12.4_12-3.52.1
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       xen-4.12.4_12-3.52.1
       xen-debugsource-4.12.4_12-3.52.1
       xen-devel-4.12.4_12-3.52.1
       xen-libs-4.12.4_12-3.52.1
       xen-libs-debuginfo-4.12.4_12-3.52.1
       xen-tools-4.12.4_12-3.52.1
       xen-tools-debuginfo-4.12.4_12-3.52.1
       xen-tools-domU-4.12.4_12-3.52.1
       xen-tools-domU-debuginfo-4.12.4_12-3.52.1
  o SUSE Manager Proxy 4.0 (x86_64):
       xen-4.12.4_12-3.52.1
       xen-debugsource-4.12.4_12-3.52.1
       xen-devel-4.12.4_12-3.52.1
       xen-libs-4.12.4_12-3.52.1
       xen-libs-debuginfo-4.12.4_12-3.52.1
       xen-tools-4.12.4_12-3.52.1
       xen-tools-debuginfo-4.12.4_12-3.52.1
       xen-tools-domU-4.12.4_12-3.52.1
       xen-tools-domU-debuginfo-4.12.4_12-3.52.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
       xen-4.12.4_12-3.52.1
       xen-debugsource-4.12.4_12-3.52.1
       xen-devel-4.12.4_12-3.52.1
       xen-libs-4.12.4_12-3.52.1
       xen-libs-debuginfo-4.12.4_12-3.52.1
       xen-tools-4.12.4_12-3.52.1
       xen-tools-debuginfo-4.12.4_12-3.52.1
       xen-tools-domU-4.12.4_12-3.52.1
       xen-tools-domU-debuginfo-4.12.4_12-3.52.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
       xen-4.12.4_12-3.52.1
       xen-debugsource-4.12.4_12-3.52.1
       xen-devel-4.12.4_12-3.52.1
       xen-libs-4.12.4_12-3.52.1
       xen-libs-debuginfo-4.12.4_12-3.52.1
       xen-tools-4.12.4_12-3.52.1
       xen-tools-debuginfo-4.12.4_12-3.52.1
       xen-tools-domU-4.12.4_12-3.52.1
       xen-tools-domU-debuginfo-4.12.4_12-3.52.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       xen-4.12.4_12-3.52.1
       xen-debugsource-4.12.4_12-3.52.1
       xen-devel-4.12.4_12-3.52.1
       xen-libs-4.12.4_12-3.52.1
       xen-libs-debuginfo-4.12.4_12-3.52.1
       xen-tools-4.12.4_12-3.52.1
       xen-tools-debuginfo-4.12.4_12-3.52.1
       xen-tools-domU-4.12.4_12-3.52.1
       xen-tools-domU-debuginfo-4.12.4_12-3.52.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
       xen-4.12.4_12-3.52.1
       xen-debugsource-4.12.4_12-3.52.1
       xen-devel-4.12.4_12-3.52.1
       xen-libs-4.12.4_12-3.52.1
       xen-libs-debuginfo-4.12.4_12-3.52.1
       xen-tools-4.12.4_12-3.52.1
       xen-tools-debuginfo-4.12.4_12-3.52.1
       xen-tools-domU-4.12.4_12-3.52.1
       xen-tools-domU-debuginfo-4.12.4_12-3.52.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):
       xen-4.12.4_12-3.52.1
       xen-debugsource-4.12.4_12-3.52.1
       xen-devel-4.12.4_12-3.52.1
       xen-libs-4.12.4_12-3.52.1
       xen-libs-debuginfo-4.12.4_12-3.52.1
       xen-tools-4.12.4_12-3.52.1
       xen-tools-debuginfo-4.12.4_12-3.52.1
       xen-tools-domU-4.12.4_12-3.52.1
       xen-tools-domU-debuginfo-4.12.4_12-3.52.1
  o SUSE Enterprise Storage 6 (x86_64):
       xen-4.12.4_12-3.52.1
       xen-debugsource-4.12.4_12-3.52.1
       xen-devel-4.12.4_12-3.52.1
       xen-libs-4.12.4_12-3.52.1
       xen-libs-debuginfo-4.12.4_12-3.52.1
       xen-tools-4.12.4_12-3.52.1
       xen-tools-debuginfo-4.12.4_12-3.52.1
       xen-tools-domU-4.12.4_12-3.52.1
       xen-tools-domU-debuginfo-4.12.4_12-3.52.1
  o SUSE CaaS Platform 4.0 (x86_64):
       xen-4.12.4_12-3.52.1
       xen-debugsource-4.12.4_12-3.52.1
       xen-devel-4.12.4_12-3.52.1
       xen-libs-4.12.4_12-3.52.1
       xen-libs-debuginfo-4.12.4_12-3.52.1
       xen-tools-4.12.4_12-3.52.1
       xen-tools-debuginfo-4.12.4_12-3.52.1
       xen-tools-domU-4.12.4_12-3.52.1
       xen-tools-domU-debuginfo-4.12.4_12-3.52.1


References:

  o https://www.suse.com/security/cve/CVE-2021-0089.html
  o https://www.suse.com/security/cve/CVE-2021-28690.html
  o https://www.suse.com/security/cve/CVE-2021-28692.html
  o https://www.suse.com/security/cve/CVE-2021-28693.html
  o https://www.suse.com/security/cve/CVE-2021-28694.html
  o https://www.suse.com/security/cve/CVE-2021-28695.html
  o https://www.suse.com/security/cve/CVE-2021-28696.html
  o https://www.suse.com/security/cve/CVE-2021-28697.html
  o https://www.suse.com/security/cve/CVE-2021-28698.html
  o https://www.suse.com/security/cve/CVE-2021-28699.html
  o https://www.suse.com/security/cve/CVE-2021-28700.html
  o https://bugzilla.suse.com/1027519
  o https://bugzilla.suse.com/1179148
  o https://bugzilla.suse.com/1179246
  o https://bugzilla.suse.com/1180491
  o https://bugzilla.suse.com/1180846
  o https://bugzilla.suse.com/1181989
  o https://bugzilla.suse.com/1183243
  o https://bugzilla.suse.com/1186428
  o https://bugzilla.suse.com/1186429
  o https://bugzilla.suse.com/1186433
  o https://bugzilla.suse.com/1186434
  o https://bugzilla.suse.com/1188050
  o https://bugzilla.suse.com/1189373
  o https://bugzilla.suse.com/1189376
  o https://bugzilla.suse.com/1189378
  o https://bugzilla.suse.com/1189380
  o https://bugzilla.suse.com/1189381
  o https://bugzilla.suse.com/1189882

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PzCY
-----END PGP SIGNATURE-----