SUSE-SU-2021:2924-1: important: Security update for xen

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Sep 2 13:41:18 UTC 2021


   SUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2924-1
Rating:             important
References:         #1027519 #1179246 #1180491 #1180846 #1182654 
                    #1183243 #1185682 #1186428 #1186429 #1186433 
                    #1186434 #1187369 #1187376 #1187378 #1188050 
                    #1189373 #1189376 #1189378 #1189380 #1189381 
                    #1189882 
Cross-References:   CVE-2021-0089 CVE-2021-20255 CVE-2021-28690
                    CVE-2021-28692 CVE-2021-28693 CVE-2021-28694
                    CVE-2021-28695 CVE-2021-28696 CVE-2021-28697
                    CVE-2021-28698 CVE-2021-28699 CVE-2021-28700
                    CVE-2021-3592 CVE-2021-3594 CVE-2021-3595
                   
CVSS scores:
                    CVE-2021-0089 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
                    CVE-2021-20255 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-20255 (SUSE): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
                    CVE-2021-28694 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-28695 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-28696 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-28697 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-28698 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-28699 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-28700 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3592 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
                    CVE-2021-3592 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
                    CVE-2021-3594 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
                    CVE-2021-3594 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
                    CVE-2021-3595 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
                    CVE-2021-3595 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that solves 15 vulnerabilities and has 6 fixes is
   now available.

Description:

   This update for xen fixes the following issues:

   Security issues fixed:

   - CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)
   - CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection /
     handling (bsc#1186429)
   - CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
   - CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after
     S3 (bsc#1186434)
   - CVE-2021-20255: Fixed stack overflow via infinite recursion in eepro100
     (bsc#1182654)
   - CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues
     on x86 (XSA-378)(bsc#1189373).
   - CVE-2021-28697: grant table v2 status pages may remain accessible after
     de-allocation (XSA-379)(bsc#1189376).
   - CVE-2021-28698: long running loops in grant table handling
     (XSA-380)(bsc#1189378).
   - CVE-2021-28699: inadequate grant-v2 status frames array bounds check
     (XSA-382)(bsc#1189380).
   - CVE-2021-28700: No memory limit for dom0less domUs
     (XSA-383)(bsc#1189381).
   - CVE-2021-3592: slirp: invalid pointer initialization may lead to
     information disclosure (bootp)(bsc#1187369).
   - CVE-2021-3594: slirp: invalid pointer initialization may lead to
     information disclosure (udp)(bsc#1187378).
   - CVE-2021-3595: slirp: invalid pointer initialization may lead to
     information disclosure (tftp)(bsc#1187376).

   Other issues fixed:

   - Fixed "Panic on CPU 0: IO-APIC + timer doesn't work!" (bsc#1180491)
   - Fixed an issue with xencommons, where file format expecations by fillup
     did not allign (bsc#1185682)
   - Upstream bug fixes (bsc#1027519)

   - Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).
   - Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).
   - Fixed PVHVM SLES12 SP5 - NMI Watchdog CPU Stuck (bsc#1180846).
   - Core cannot be opened when using xl dump-core of VM with PTF
     (bsc#1183243)
   - Prevent superpage allocation in the LAPIC and ACPI_INFO range
     (bsc#1189882).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2924=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2924=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 x86_64):

      xen-debugsource-4.12.4_12-3.49.1
      xen-devel-4.12.4_12-3.49.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      xen-4.12.4_12-3.49.1
      xen-debugsource-4.12.4_12-3.49.1
      xen-doc-html-4.12.4_12-3.49.1
      xen-libs-32bit-4.12.4_12-3.49.1
      xen-libs-4.12.4_12-3.49.1
      xen-libs-debuginfo-32bit-4.12.4_12-3.49.1
      xen-libs-debuginfo-4.12.4_12-3.49.1
      xen-tools-4.12.4_12-3.49.1
      xen-tools-debuginfo-4.12.4_12-3.49.1
      xen-tools-domU-4.12.4_12-3.49.1
      xen-tools-domU-debuginfo-4.12.4_12-3.49.1


References:

   https://www.suse.com/security/cve/CVE-2021-0089.html
   https://www.suse.com/security/cve/CVE-2021-20255.html
   https://www.suse.com/security/cve/CVE-2021-28690.html
   https://www.suse.com/security/cve/CVE-2021-28692.html
   https://www.suse.com/security/cve/CVE-2021-28693.html
   https://www.suse.com/security/cve/CVE-2021-28694.html
   https://www.suse.com/security/cve/CVE-2021-28695.html
   https://www.suse.com/security/cve/CVE-2021-28696.html
   https://www.suse.com/security/cve/CVE-2021-28697.html
   https://www.suse.com/security/cve/CVE-2021-28698.html
   https://www.suse.com/security/cve/CVE-2021-28699.html
   https://www.suse.com/security/cve/CVE-2021-28700.html
   https://www.suse.com/security/cve/CVE-2021-3592.html
   https://www.suse.com/security/cve/CVE-2021-3594.html
   https://www.suse.com/security/cve/CVE-2021-3595.html
   https://bugzilla.suse.com/1027519
   https://bugzilla.suse.com/1179246
   https://bugzilla.suse.com/1180491
   https://bugzilla.suse.com/1180846
   https://bugzilla.suse.com/1182654
   https://bugzilla.suse.com/1183243
   https://bugzilla.suse.com/1185682
   https://bugzilla.suse.com/1186428
   https://bugzilla.suse.com/1186429
   https://bugzilla.suse.com/1186433
   https://bugzilla.suse.com/1186434
   https://bugzilla.suse.com/1187369
   https://bugzilla.suse.com/1187376
   https://bugzilla.suse.com/1187378
   https://bugzilla.suse.com/1188050
   https://bugzilla.suse.com/1189373
   https://bugzilla.suse.com/1189376
   https://bugzilla.suse.com/1189378
   https://bugzilla.suse.com/1189380
   https://bugzilla.suse.com/1189381
   https://bugzilla.suse.com/1189882



More information about the sle-security-updates mailing list