-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3223
                          Security update for xen
                             27 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
                   Unauthorised Access  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28701  

Reference:         ESB-2021.3189
                   ESB-2021.3151
                   ESB-2021.3023

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213213-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xen

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3213-1
Rating:            important
References:        #1189373 #1189378 #1189632
Cross-References:  CVE-2021-28701
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for xen fixes the following issues:

  o CVE-2021-28701: Fixed race condition in XENMAPSPACE_grant_table handling
    (XSA-384) (bsc#1189632).


  o Integrate bugfixes (bsc#1189373, bsc#1189378).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3213=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3213=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3213=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3213=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3213=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3213=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       xen-4.9.4_22-3.94.2
       xen-debugsource-4.9.4_22-3.94.2
       xen-doc-html-4.9.4_22-3.94.2
       xen-libs-32bit-4.9.4_22-3.94.2
       xen-libs-4.9.4_22-3.94.2
       xen-libs-debuginfo-32bit-4.9.4_22-3.94.2
       xen-libs-debuginfo-4.9.4_22-3.94.2
       xen-tools-4.9.4_22-3.94.2
       xen-tools-debuginfo-4.9.4_22-3.94.2
       xen-tools-domU-4.9.4_22-3.94.2
       xen-tools-domU-debuginfo-4.9.4_22-3.94.2
  o SUSE OpenStack Cloud 8 (x86_64):
       xen-4.9.4_22-3.94.2
       xen-debugsource-4.9.4_22-3.94.2
       xen-doc-html-4.9.4_22-3.94.2
       xen-libs-32bit-4.9.4_22-3.94.2
       xen-libs-4.9.4_22-3.94.2
       xen-libs-debuginfo-32bit-4.9.4_22-3.94.2
       xen-libs-debuginfo-4.9.4_22-3.94.2
       xen-tools-4.9.4_22-3.94.2
       xen-tools-debuginfo-4.9.4_22-3.94.2
       xen-tools-domU-4.9.4_22-3.94.2
       xen-tools-domU-debuginfo-4.9.4_22-3.94.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       xen-4.9.4_22-3.94.2
       xen-debugsource-4.9.4_22-3.94.2
       xen-doc-html-4.9.4_22-3.94.2
       xen-libs-32bit-4.9.4_22-3.94.2
       xen-libs-4.9.4_22-3.94.2
       xen-libs-debuginfo-32bit-4.9.4_22-3.94.2
       xen-libs-debuginfo-4.9.4_22-3.94.2
       xen-tools-4.9.4_22-3.94.2
       xen-tools-debuginfo-4.9.4_22-3.94.2
       xen-tools-domU-4.9.4_22-3.94.2
       xen-tools-domU-debuginfo-4.9.4_22-3.94.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       xen-4.9.4_22-3.94.2
       xen-debugsource-4.9.4_22-3.94.2
       xen-doc-html-4.9.4_22-3.94.2
       xen-libs-32bit-4.9.4_22-3.94.2
       xen-libs-4.9.4_22-3.94.2
       xen-libs-debuginfo-32bit-4.9.4_22-3.94.2
       xen-libs-debuginfo-4.9.4_22-3.94.2
       xen-tools-4.9.4_22-3.94.2
       xen-tools-debuginfo-4.9.4_22-3.94.2
       xen-tools-domU-4.9.4_22-3.94.2
       xen-tools-domU-debuginfo-4.9.4_22-3.94.2
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       xen-4.9.4_22-3.94.2
       xen-debugsource-4.9.4_22-3.94.2
       xen-doc-html-4.9.4_22-3.94.2
       xen-libs-32bit-4.9.4_22-3.94.2
       xen-libs-4.9.4_22-3.94.2
       xen-libs-debuginfo-32bit-4.9.4_22-3.94.2
       xen-libs-debuginfo-4.9.4_22-3.94.2
       xen-tools-4.9.4_22-3.94.2
       xen-tools-debuginfo-4.9.4_22-3.94.2
       xen-tools-domU-4.9.4_22-3.94.2
       xen-tools-domU-debuginfo-4.9.4_22-3.94.2
  o HPE Helion Openstack 8 (x86_64):
       xen-4.9.4_22-3.94.2
       xen-debugsource-4.9.4_22-3.94.2
       xen-doc-html-4.9.4_22-3.94.2
       xen-libs-32bit-4.9.4_22-3.94.2
       xen-libs-4.9.4_22-3.94.2
       xen-libs-debuginfo-32bit-4.9.4_22-3.94.2
       xen-libs-debuginfo-4.9.4_22-3.94.2
       xen-tools-4.9.4_22-3.94.2
       xen-tools-debuginfo-4.9.4_22-3.94.2
       xen-tools-domU-4.9.4_22-3.94.2
       xen-tools-domU-debuginfo-4.9.4_22-3.94.2


References:

  o https://www.suse.com/security/cve/CVE-2021-28701.html
  o https://bugzilla.suse.com/1189373
  o https://bugzilla.suse.com/1189378
  o https://bugzilla.suse.com/1189632

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VqzE
-----END PGP SIGNATURE-----