Security update for xen

Announcement ID: SUSE-SU-2021:2924-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-0089 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2021-0089 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2021-20255 ( SUSE ): 3.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
  • CVE-2021-20255 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28690 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2021-28690 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-28692 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L
  • CVE-2021-28692 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2021-28693 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-28693 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-28694 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-28694 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-28695 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-28695 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-28696 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-28696 ( NVD ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-28697 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-28697 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-28698 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28698 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28699 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-28699 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28700 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-28700 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3592 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3592 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3594 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3594 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3595 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3595 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves 15 vulnerabilities and has six security fixes can now be installed.

Description:

This update for xen fixes the following issues:

Security issues fixed:

  • CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)
  • CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)
  • CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
  • CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)
  • CVE-2021-20255: Fixed stack overflow via infinite recursion in eepro100 (bsc#1182654)
  • CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).
  • CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).
  • CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).
  • CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).
  • CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).
  • CVE-2021-3592: slirp: invalid pointer initialization may lead to information disclosure (bootp)(bsc#1187369).
  • CVE-2021-3594: slirp: invalid pointer initialization may lead to information disclosure (udp)(bsc#1187378).
  • CVE-2021-3595: slirp: invalid pointer initialization may lead to information disclosure (tftp)(bsc#1187376).

Other issues fixed:

  • Fixed "Panic on CPU 0: IO-APIC + timer doesn't work!" (bsc#1180491)
  • Fixed an issue with xencommons, where file format expecations by fillup did not allign (bsc#1185682)
  • Upstream bug fixes (bsc#1027519)

  • Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).

  • Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).
  • Fixed PVHVM SLES12 SP5 - NMI Watchdog CPU Stuck (bsc#1180846).
  • Core cannot be opened when using xl dump-core of VM with PTF (bsc#1183243)
  • Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2924=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2924=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2924=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2924=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 x86_64)
    • xen-devel-4.12.4_12-3.49.1
    • xen-debugsource-4.12.4_12-3.49.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • xen-libs-4.12.4_12-3.49.1
    • xen-tools-debuginfo-4.12.4_12-3.49.1
    • xen-libs-debuginfo-4.12.4_12-3.49.1
    • xen-tools-domU-4.12.4_12-3.49.1
    • xen-libs-debuginfo-32bit-4.12.4_12-3.49.1
    • xen-4.12.4_12-3.49.1
    • xen-libs-32bit-4.12.4_12-3.49.1
    • xen-tools-domU-debuginfo-4.12.4_12-3.49.1
    • xen-doc-html-4.12.4_12-3.49.1
    • xen-debugsource-4.12.4_12-3.49.1
    • xen-tools-4.12.4_12-3.49.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • xen-libs-4.12.4_12-3.49.1
    • xen-tools-debuginfo-4.12.4_12-3.49.1
    • xen-libs-debuginfo-4.12.4_12-3.49.1
    • xen-tools-domU-4.12.4_12-3.49.1
    • xen-libs-debuginfo-32bit-4.12.4_12-3.49.1
    • xen-4.12.4_12-3.49.1
    • xen-libs-32bit-4.12.4_12-3.49.1
    • xen-tools-domU-debuginfo-4.12.4_12-3.49.1
    • xen-doc-html-4.12.4_12-3.49.1
    • xen-debugsource-4.12.4_12-3.49.1
    • xen-tools-4.12.4_12-3.49.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • xen-libs-4.12.4_12-3.49.1
    • xen-tools-debuginfo-4.12.4_12-3.49.1
    • xen-libs-debuginfo-4.12.4_12-3.49.1
    • xen-tools-domU-4.12.4_12-3.49.1
    • xen-libs-debuginfo-32bit-4.12.4_12-3.49.1
    • xen-4.12.4_12-3.49.1
    • xen-libs-32bit-4.12.4_12-3.49.1
    • xen-tools-domU-debuginfo-4.12.4_12-3.49.1
    • xen-doc-html-4.12.4_12-3.49.1
    • xen-debugsource-4.12.4_12-3.49.1
    • xen-tools-4.12.4_12-3.49.1

References: