-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2987
                          Security update for xen
                             6 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28699 CVE-2021-28698 CVE-2021-28697
                   CVE-2021-28696 CVE-2021-28695 CVE-2021-28694
                   CVE-2021-28692 CVE-2021-28690 CVE-2021-20255
                   CVE-2021-3595 CVE-2021-3594 CVE-2021-3592
                   CVE-2021-3308 CVE-2021-0089 

Reference:         ESB-2021.2970

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212955-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212943-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2955-1
Rating:            important
References:        #1181254 #1182654 #1186429 #1186433 #1186434 #1187369
                   #1187376 #1187378 #1189373 #1189376 #1189378 #1189380
                   #1189882
Cross-References:  CVE-2021-0089 CVE-2021-20255 CVE-2021-28690 CVE-2021-28692
                   CVE-2021-28694 CVE-2021-28695 CVE-2021-28696 CVE-2021-28697
                   CVE-2021-28698 CVE-2021-28699 CVE-2021-3308 CVE-2021-3592
                   CVE-2021-3594 CVE-2021-3595
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that fixes 14 vulnerabilities is now available.

Description:

This update for xen fixes the following issues:
Security issues fixed:

  o CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#
    1189378).
  o CVE-2021-28697: grant table v2 status pages may remain accessible after
    de-allocation (XSA-379)(bsc#1189376).
  o CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on
    x86 (XSA-378)(bsc#1189373).
  o CVE-2021-28699: inadequate grant-v2 status frames array bounds check
    (XSA-382)(bsc#1189380).
  o CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling
    (bsc#1186429)
  o CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3
    (bsc#1186434)
  o CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
  o CVE-2021-20255: Fixed stack overflow via infinite recursion in eepro100
    (bsc#1182654)
  o CVE-2021-3592: slirp: invalid pointer initialization may lead to
    information disclosure (bootp)(bsc#1187369).
  o CVE-2021-3594: slirp: invalid pointer initialization may lead to
    information disclosure (udp)(bsc#1187378).
  o CVE-2021-3595: slirp: invalid pointer initialization may lead to
    information disclosure (tftp)(bsc#1187376).
  o CVE-2021-3308: Fixed IRQ vector leak on x86 (XSA-360)(bsc#1181254).


  o Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#
    1189882).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2955=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2955=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2955=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2955=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       xen-4.11.4_20-2.60.1
       xen-debugsource-4.11.4_20-2.60.1
       xen-doc-html-4.11.4_20-2.60.1
       xen-libs-32bit-4.11.4_20-2.60.1
       xen-libs-4.11.4_20-2.60.1
       xen-libs-debuginfo-32bit-4.11.4_20-2.60.1
       xen-libs-debuginfo-4.11.4_20-2.60.1
       xen-tools-4.11.4_20-2.60.1
       xen-tools-debuginfo-4.11.4_20-2.60.1
       xen-tools-domU-4.11.4_20-2.60.1
       xen-tools-domU-debuginfo-4.11.4_20-2.60.1
  o SUSE OpenStack Cloud 9 (x86_64):
       xen-4.11.4_20-2.60.1
       xen-debugsource-4.11.4_20-2.60.1
       xen-doc-html-4.11.4_20-2.60.1
       xen-libs-32bit-4.11.4_20-2.60.1
       xen-libs-4.11.4_20-2.60.1
       xen-libs-debuginfo-32bit-4.11.4_20-2.60.1
       xen-libs-debuginfo-4.11.4_20-2.60.1
       xen-tools-4.11.4_20-2.60.1
       xen-tools-debuginfo-4.11.4_20-2.60.1
       xen-tools-domU-4.11.4_20-2.60.1
       xen-tools-domU-debuginfo-4.11.4_20-2.60.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       xen-4.11.4_20-2.60.1
       xen-debugsource-4.11.4_20-2.60.1
       xen-doc-html-4.11.4_20-2.60.1
       xen-libs-32bit-4.11.4_20-2.60.1
       xen-libs-4.11.4_20-2.60.1
       xen-libs-debuginfo-32bit-4.11.4_20-2.60.1
       xen-libs-debuginfo-4.11.4_20-2.60.1
       xen-tools-4.11.4_20-2.60.1
       xen-tools-debuginfo-4.11.4_20-2.60.1
       xen-tools-domU-4.11.4_20-2.60.1
       xen-tools-domU-debuginfo-4.11.4_20-2.60.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       xen-4.11.4_20-2.60.1
       xen-debugsource-4.11.4_20-2.60.1
       xen-doc-html-4.11.4_20-2.60.1
       xen-libs-32bit-4.11.4_20-2.60.1
       xen-libs-4.11.4_20-2.60.1
       xen-libs-debuginfo-32bit-4.11.4_20-2.60.1
       xen-libs-debuginfo-4.11.4_20-2.60.1
       xen-tools-4.11.4_20-2.60.1
       xen-tools-debuginfo-4.11.4_20-2.60.1
       xen-tools-domU-4.11.4_20-2.60.1
       xen-tools-domU-debuginfo-4.11.4_20-2.60.1


References:

  o https://www.suse.com/security/cve/CVE-2021-0089.html
  o https://www.suse.com/security/cve/CVE-2021-20255.html
  o https://www.suse.com/security/cve/CVE-2021-28690.html
  o https://www.suse.com/security/cve/CVE-2021-28692.html
  o https://www.suse.com/security/cve/CVE-2021-28694.html
  o https://www.suse.com/security/cve/CVE-2021-28695.html
  o https://www.suse.com/security/cve/CVE-2021-28696.html
  o https://www.suse.com/security/cve/CVE-2021-28697.html
  o https://www.suse.com/security/cve/CVE-2021-28698.html
  o https://www.suse.com/security/cve/CVE-2021-28699.html
  o https://www.suse.com/security/cve/CVE-2021-3308.html
  o https://www.suse.com/security/cve/CVE-2021-3592.html
  o https://www.suse.com/security/cve/CVE-2021-3594.html
  o https://www.suse.com/security/cve/CVE-2021-3595.html
  o https://bugzilla.suse.com/1181254
  o https://bugzilla.suse.com/1182654
  o https://bugzilla.suse.com/1186429
  o https://bugzilla.suse.com/1186433
  o https://bugzilla.suse.com/1186434
  o https://bugzilla.suse.com/1187369
  o https://bugzilla.suse.com/1187376
  o https://bugzilla.suse.com/1187378
  o https://bugzilla.suse.com/1189373
  o https://bugzilla.suse.com/1189376
  o https://bugzilla.suse.com/1189378
  o https://bugzilla.suse.com/1189380
  o https://bugzilla.suse.com/1189882

- -------------------------------------------------------------------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2943-1
Rating:            important
References:        #1186429 #1186433 #1186434 #1189373 #1189376 #1189378
                   #1189380 #1189882
Cross-References:  CVE-2021-0089 CVE-2021-28690 CVE-2021-28692 CVE-2021-28694
                   CVE-2021-28695 CVE-2021-28696 CVE-2021-28697 CVE-2021-28698
                   CVE-2021-28699
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for xen fixes the following issues:

  o CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#
    1189378).
  o CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling
    (bsc#1186429).
  o CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433).
  o CVE-2021-28699: inadequate grant-v2 status frames array bounds check
    (XSA-382)(bsc#1189380).
  o CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on
    x86 (XSA-378)(bsc#1189373).
  o CVE-2021-28697: grant table v2 status pages may remain accessible after
    de-allocation (XSA-379)(bsc#1189376).
  o CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3
    (bsc#1186434).


  o Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#
    1189882).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2943=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2943=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2943=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       xen-4.10.4_26-3.61.1
       xen-debugsource-4.10.4_26-3.61.1
       xen-devel-4.10.4_26-3.61.1
       xen-libs-4.10.4_26-3.61.1
       xen-libs-debuginfo-4.10.4_26-3.61.1
       xen-tools-4.10.4_26-3.61.1
       xen-tools-debuginfo-4.10.4_26-3.61.1
       xen-tools-domU-4.10.4_26-3.61.1
       xen-tools-domU-debuginfo-4.10.4_26-3.61.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       xen-4.10.4_26-3.61.1
       xen-debugsource-4.10.4_26-3.61.1
       xen-devel-4.10.4_26-3.61.1
       xen-libs-4.10.4_26-3.61.1
       xen-libs-debuginfo-4.10.4_26-3.61.1
       xen-tools-4.10.4_26-3.61.1
       xen-tools-debuginfo-4.10.4_26-3.61.1
       xen-tools-domU-4.10.4_26-3.61.1
       xen-tools-domU-debuginfo-4.10.4_26-3.61.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       xen-4.10.4_26-3.61.1
       xen-debugsource-4.10.4_26-3.61.1
       xen-devel-4.10.4_26-3.61.1
       xen-libs-4.10.4_26-3.61.1
       xen-libs-debuginfo-4.10.4_26-3.61.1
       xen-tools-4.10.4_26-3.61.1
       xen-tools-debuginfo-4.10.4_26-3.61.1
       xen-tools-domU-4.10.4_26-3.61.1
       xen-tools-domU-debuginfo-4.10.4_26-3.61.1


References:

  o https://www.suse.com/security/cve/CVE-2021-0089.html
  o https://www.suse.com/security/cve/CVE-2021-28690.html
  o https://www.suse.com/security/cve/CVE-2021-28692.html
  o https://www.suse.com/security/cve/CVE-2021-28694.html
  o https://www.suse.com/security/cve/CVE-2021-28695.html
  o https://www.suse.com/security/cve/CVE-2021-28696.html
  o https://www.suse.com/security/cve/CVE-2021-28697.html
  o https://www.suse.com/security/cve/CVE-2021-28698.html
  o https://www.suse.com/security/cve/CVE-2021-28699.html
  o https://bugzilla.suse.com/1186429
  o https://bugzilla.suse.com/1186433
  o https://bugzilla.suse.com/1186434
  o https://bugzilla.suse.com/1189373
  o https://bugzilla.suse.com/1189376
  o https://bugzilla.suse.com/1189378
  o https://bugzilla.suse.com/1189380
  o https://bugzilla.suse.com/1189882

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S9p9
-----END PGP SIGNATURE-----