Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-28700 (GCVE-0-2021-28700)
Vulnerability from cvelistv5
Published
2021-08-27 18:15
Modified
2024-08-03 21:47
Severity ?
VLAI Severity ?
EPSS score ?
Summary
xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:33.168Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://xenbits.xenproject.org/xsa/advisory-383.txt" }, { "name": "FEDORA-2021-4f129cc0c1", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LPRVHW4J4ZCPPOHZEWP5MOJT7XDGFFPJ/" }, { "name": "FEDORA-2021-d68ed12e46", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZCNPSRPGFCQRYE2BI4D4Q4SCE56ANV2/" }, { "name": "DSA-4977", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4977" }, { "name": "FEDORA-2021-081f9bf5d2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" }, { "name": "GLSA-202208-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-23" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "xen", "vendor": "Xen", "versions": [ { "status": "affected", "version": "4.12.x" } ] }, { "product": "xen", "vendor": "Xen", "versions": [ { "lessThan": "4.12", "status": "unknown", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "4.13.x", "versionType": "custom" }, { "lessThan": "unspecified", "status": "unaffected", "version": "next of xen-unstable", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "{\u0027credit_data\u0027: {\u0027description\u0027: {\u0027description_data\u0027: [{\u0027lang\u0027: \u0027eng\u0027, \u0027value\u0027: \u0027This issue was discovered by Julien Grall of Amazon.\u0027}]}}}" } ], "descriptions": [ { "lang": "en", "value": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured." } ], "metrics": [ { "other": { "content": { "description": { "description_data": [ { "lang": "eng", "value": "Malicious dom0less guest could drive Xen out of memory and may\nresult to a Denial of Service (DoS) attack affecting the entire\nsystem." } ] } }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "description": "unknown", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-14T20:06:06", "orgId": "23aa2041-22e1-471f-9209-9b7396fa234f", "shortName": "XEN" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://xenbits.xenproject.org/xsa/advisory-383.txt" }, { "name": "FEDORA-2021-4f129cc0c1", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LPRVHW4J4ZCPPOHZEWP5MOJT7XDGFFPJ/" }, { "name": "FEDORA-2021-d68ed12e46", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZCNPSRPGFCQRYE2BI4D4Q4SCE56ANV2/" }, { "name": "DSA-4977", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4977" }, { "name": "FEDORA-2021-081f9bf5d2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" }, { "name": "GLSA-202208-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-23" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@xen.org", "ID": "CVE-2021-28700", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "xen", "version": { "version_data": [ { "version_value": "4.12.x" } ] } }, { "product_name": "xen", "version": { "version_data": [ { "version_affected": "?\u003c", "version_value": "4.12" }, { "version_affected": "\u003e=", "version_value": "4.13.x" }, { "version_affected": "!\u003e", "version_value": "xen-unstable" } ] } } ] }, "vendor_name": "Xen" } ] } }, "configuration": { "configuration_data": { "description": { "description_data": [ { "lang": "eng", "value": "Only Arm systems are vulnerable. Only domains created using the\ndom0less feature are affected.\n\nOnly domains created using the dom0less feature can leverage the\nvulnerability.\n\nAll versions of Xen since 4.12 are vulnerable." } ] } } }, "credit": { "credit_data": { "description": { "description_data": [ { "lang": "eng", "value": "This issue was discovered by Julien Grall of Amazon." } ] } } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured." } ] }, "impact": { "impact_data": { "description": { "description_data": [ { "lang": "eng", "value": "Malicious dom0less guest could drive Xen out of memory and may\nresult to a Denial of Service (DoS) attack affecting the entire\nsystem." } ] } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "unknown" } ] } ] }, "references": { "reference_data": [ { "name": "https://xenbits.xenproject.org/xsa/advisory-383.txt", "refsource": "MISC", "url": "https://xenbits.xenproject.org/xsa/advisory-383.txt" }, { "name": "FEDORA-2021-4f129cc0c1", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LPRVHW4J4ZCPPOHZEWP5MOJT7XDGFFPJ/" }, { "name": "FEDORA-2021-d68ed12e46", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZCNPSRPGFCQRYE2BI4D4Q4SCE56ANV2/" }, { "name": "DSA-4977", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4977" }, { "name": "FEDORA-2021-081f9bf5d2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" }, { "name": "GLSA-202208-23", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-23" } ] }, "workaround": { "workaround_data": { "description": { "description_data": [ { "lang": "eng", "value": "There is no known mitigation." } ] } } } } } }, "cveMetadata": { "assignerOrgId": "23aa2041-22e1-471f-9209-9b7396fa234f", "assignerShortName": "XEN", "cveId": "CVE-2021-28700", "datePublished": "2021-08-27T18:15:52", "dateReserved": "2021-03-18T00:00:00", "dateUpdated": "2024-08-03T21:47:33.168Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-28700\",\"sourceIdentifier\":\"security@xen.org\",\"published\":\"2021-08-27T19:15:07.880\",\"lastModified\":\"2024-11-21T06:00:10.333\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.\"},{\"lang\":\"es\",\"value\":\"xen/arm: No se presenta un l\u00edmite de memoria para dom0less domUs. La funcionalidad dom0less permite a un administrador crear m\u00faltiples dominios no privilegiado directamente desde Xen. Desafortunadamente, el l\u00edmite de memoria de los mismos no est\u00e1 ajustado. Esto permite a un dominio asignar memoria m\u00e1s all\u00e1 de lo que un administrador configur\u00f3 originalmente.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":4.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:C\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:*:*:*:*:*:*:arm:*\",\"versionStartIncluding\":\"4.12.0\",\"matchCriteriaId\":\"396875EE-05D8-4BD5-B345-9E6FB343C02B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/\",\"source\":\"security@xen.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZCNPSRPGFCQRYE2BI4D4Q4SCE56ANV2/\",\"source\":\"security@xen.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LPRVHW4J4ZCPPOHZEWP5MOJT7XDGFFPJ/\",\"source\":\"security@xen.org\"},{\"url\":\"https://security.gentoo.org/glsa/202208-23\",\"source\":\"security@xen.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4977\",\"source\":\"security@xen.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-383.txt\",\"source\":\"security@xen.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZCNPSRPGFCQRYE2BI4D4Q4SCE56ANV2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LPRVHW4J4ZCPPOHZEWP5MOJT7XDGFFPJ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/202208-23\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4977\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-383.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
opensuse-su-2021:1236-1
Vulnerability from csaf_opensuse
Published
2021-09-07 09:31
Modified
2021-09-07 09:31
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
Update to Xen 4.13.3 general bug fix release (bsc#1027519).
Security issues fixed:
- CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)
- CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)
- CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
- CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)
- CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).
- CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).
- CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).
- CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).
- CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).
Other issues fixed:
- Fixed 'Panic on CPU 0: IO-APIC + timer doesn't work!' (bsc#1180491)
- Fixed an issue with xencommons, where file format expecations by fillup did not allign (bsc#1185682)
- Fixed shell macro expansion in the spec file, so that ExecStart=
in xendomains-wait-disks.service is created correctly (bsc#1183877)
- Upstream bug fixes (bsc#1027519)
- Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).
- xl monitoring process exits during xl save -p|-c keep the monitoring process running to cleanup the domU during shutdown (bsc#1176189).
- Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).
- Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).
This update was imported from the SUSE:SLE-15-SP2:Update update project.
Patchnames
openSUSE-2021-1236
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nUpdate to Xen 4.13.3 general bug fix release (bsc#1027519).\n\nSecurity issues fixed:\n\n- CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)\n- CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)\n- CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)\n- CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)\n- CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).\n- CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).\n- CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).\n- CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).\n- CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).\n\nOther issues fixed:\n\n- Fixed \u0027Panic on CPU 0: IO-APIC + timer doesn\u0027t work!\u0027 (bsc#1180491)\n- Fixed an issue with xencommons, where file format expecations by fillup did not allign (bsc#1185682)\n- Fixed shell macro expansion in the spec file, so that ExecStart=\n in xendomains-wait-disks.service is created correctly (bsc#1183877)\n- Upstream bug fixes (bsc#1027519)\n- Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).\n- xl monitoring process exits during xl save -p|-c keep the monitoring process running to cleanup the domU during shutdown (bsc#1176189).\n- Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).\n- Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).\n\nThis update was imported from the SUSE:SLE-15-SP2:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-1236", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_1236-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:1236-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VYJVCSKTOQY75TLGWH3HDYZAS33JTOTQ/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:1236-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VYJVCSKTOQY75TLGWH3HDYZAS33JTOTQ/" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1137251", "url": "https://bugzilla.suse.com/1137251" }, { "category": "self", "summary": "SUSE Bug 1176189", "url": "https://bugzilla.suse.com/1176189" }, { "category": "self", "summary": "SUSE Bug 1179148", "url": "https://bugzilla.suse.com/1179148" }, { "category": "self", "summary": "SUSE Bug 1179246", "url": "https://bugzilla.suse.com/1179246" }, { "category": "self", "summary": "SUSE Bug 1180491", "url": "https://bugzilla.suse.com/1180491" }, { "category": "self", "summary": "SUSE Bug 1181989", "url": "https://bugzilla.suse.com/1181989" }, { "category": "self", "summary": "SUSE Bug 1183877", "url": "https://bugzilla.suse.com/1183877" }, { "category": "self", "summary": "SUSE Bug 1185682", "url": "https://bugzilla.suse.com/1185682" }, { "category": "self", "summary": "SUSE Bug 1186428", "url": "https://bugzilla.suse.com/1186428" }, { "category": "self", "summary": "SUSE Bug 1186429", "url": "https://bugzilla.suse.com/1186429" }, { "category": "self", "summary": "SUSE Bug 1186433", "url": "https://bugzilla.suse.com/1186433" }, { "category": "self", "summary": "SUSE Bug 1186434", "url": "https://bugzilla.suse.com/1186434" }, { "category": "self", "summary": "SUSE Bug 1188050", "url": "https://bugzilla.suse.com/1188050" }, { "category": "self", "summary": "SUSE Bug 1189373", "url": "https://bugzilla.suse.com/1189373" }, { "category": "self", "summary": "SUSE Bug 1189376", "url": "https://bugzilla.suse.com/1189376" }, { "category": "self", "summary": "SUSE Bug 1189378", "url": "https://bugzilla.suse.com/1189378" }, { "category": "self", "summary": "SUSE Bug 1189380", "url": "https://bugzilla.suse.com/1189380" }, { "category": "self", "summary": "SUSE Bug 1189381", "url": "https://bugzilla.suse.com/1189381" }, { "category": "self", "summary": "SUSE Bug 1189882", "url": "https://bugzilla.suse.com/1189882" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0089 page", "url": "https://www.suse.com/security/cve/CVE-2021-0089/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28690 page", "url": "https://www.suse.com/security/cve/CVE-2021-28690/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28692 page", "url": "https://www.suse.com/security/cve/CVE-2021-28692/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28693 page", "url": "https://www.suse.com/security/cve/CVE-2021-28693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28694 page", "url": "https://www.suse.com/security/cve/CVE-2021-28694/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28695 page", "url": "https://www.suse.com/security/cve/CVE-2021-28695/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28696 page", "url": "https://www.suse.com/security/cve/CVE-2021-28696/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28697 page", "url": "https://www.suse.com/security/cve/CVE-2021-28697/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28698 page", "url": "https://www.suse.com/security/cve/CVE-2021-28698/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28699 page", "url": "https://www.suse.com/security/cve/CVE-2021-28699/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28700 page", "url": "https://www.suse.com/security/cve/CVE-2021-28700/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2021-09-07T09:31:43Z", "generator": { "date": "2021-09-07T09:31:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:1236-1", "initial_release_date": "2021-09-07T09:31:43Z", "revision_history": [ { "date": "2021-09-07T09:31:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-devel-4.13.3_02-lp152.2.27.1.i586", "product": { "name": "xen-devel-4.13.3_02-lp152.2.27.1.i586", "product_id": "xen-devel-4.13.3_02-lp152.2.27.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.13.3_02-lp152.2.27.1.i586", "product": { "name": "xen-libs-4.13.3_02-lp152.2.27.1.i586", "product_id": "xen-libs-4.13.3_02-lp152.2.27.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "product": { "name": "xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "product_id": "xen-tools-domU-4.13.3_02-lp152.2.27.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.13.3_02-lp152.2.27.1.x86_64", "product": { "name": "xen-4.13.3_02-lp152.2.27.1.x86_64", "product_id": "xen-4.13.3_02-lp152.2.27.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "product": { "name": "xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "product_id": "xen-devel-4.13.3_02-lp152.2.27.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "product": { "name": "xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "product_id": "xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "product": { "name": "xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "product_id": "xen-libs-4.13.3_02-lp152.2.27.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "product": { "name": "xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "product_id": "xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "product": { "name": "xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "product_id": "xen-tools-4.13.3_02-lp152.2.27.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "product": { "name": "xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "product_id": "xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.3_02-lp152.2.27.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64" }, "product_reference": "xen-4.13.3_02-lp152.2.27.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.3_02-lp152.2.27.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586" }, "product_reference": "xen-devel-4.13.3_02-lp152.2.27.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.3_02-lp152.2.27.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64" }, "product_reference": "xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64" }, "product_reference": "xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.3_02-lp152.2.27.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586" }, "product_reference": "xen-libs-4.13.3_02-lp152.2.27.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.3_02-lp152.2.27.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64" }, "product_reference": "xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64" }, "product_reference": "xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.3_02-lp152.2.27.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64" }, "product_reference": "xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.3_02-lp152.2.27.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586" }, "product_reference": "xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0089", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0089" } ], "notes": [ { "category": "general", "text": "Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0089", "url": "https://www.suse.com/security/cve/CVE-2021-0089" }, { "category": "external", "summary": "SUSE Bug 1186433 for CVE-2021-0089", "url": "https://bugzilla.suse.com/1186433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-07T09:31:43Z", "details": "moderate" } ], "title": "CVE-2021-0089" }, { "cve": "CVE-2021-28690", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28690" } ], "notes": [ { "category": "general", "text": "x86: TSX Async Abort protections not restored after S3 This issue relates to the TSX Async Abort speculative security vulnerability. Please see https://xenbits.xen.org/xsa/advisory-305.html for details. Mitigating TAA by disabling TSX (the default and preferred option) requires selecting a non-default setting in MSR_TSX_CTRL. This setting isn\u0027t restored after S3 suspend.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28690", "url": "https://www.suse.com/security/cve/CVE-2021-28690" }, { "category": "external", "summary": "SUSE Bug 1186434 for CVE-2021-28690", "url": "https://bugzilla.suse.com/1186434" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-07T09:31:43Z", "details": "moderate" } ], "title": "CVE-2021-28690" }, { "cve": "CVE-2021-28692", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28692" } ], "notes": [ { "category": "general", "text": "inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU spin-waits for the completion of the most recently issued command(s). Some of these waiting loops try to apply a timeout to fail overly-slow commands. The course of action upon a perceived timeout actually being detected is inappropriate: - on Intel hardware guests which did not originally cause the timeout may be marked as crashed, - on AMD hardware higher layer callers would not be notified of the issue, making them continue as if the IOMMU operation succeeded.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28692", "url": "https://www.suse.com/security/cve/CVE-2021-28692" }, { "category": "external", "summary": "SUSE Bug 1186429 for CVE-2021-28692", "url": "https://bugzilla.suse.com/1186429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-07T09:31:43Z", "details": "moderate" } ], "title": "CVE-2021-28692" }, { "cve": "CVE-2021-28693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28693" } ], "notes": [ { "category": "general", "text": "xen/arm: Boot modules are not scrubbed The bootloader will load boot modules (e.g. kernel, initramfs...) in a temporary area before they are copied by Xen to each domain memory. To ensure sensitive data is not leaked from the modules, Xen must \"scrub\" them before handing the page over to the allocator. Unfortunately, it was discovered that modules will not be scrubbed on Arm.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28693", "url": "https://www.suse.com/security/cve/CVE-2021-28693" }, { "category": "external", "summary": "SUSE Bug 1186428 for CVE-2021-28693", "url": "https://bugzilla.suse.com/1186428" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-07T09:31:43Z", "details": "moderate" } ], "title": "CVE-2021-28693" }, { "cve": "CVE-2021-28694", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28694" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28694", "url": "https://www.suse.com/security/cve/CVE-2021-28694" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28694", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28694", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-07T09:31:43Z", "details": "important" } ], "title": "CVE-2021-28694" }, { "cve": "CVE-2021-28695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28695" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28695", "url": "https://www.suse.com/security/cve/CVE-2021-28695" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28695", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28695", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-07T09:31:43Z", "details": "important" } ], "title": "CVE-2021-28695" }, { "cve": "CVE-2021-28696", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28696" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28696", "url": "https://www.suse.com/security/cve/CVE-2021-28696" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28696", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28696", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-07T09:31:43Z", "details": "important" } ], "title": "CVE-2021-28696" }, { "cve": "CVE-2021-28697", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28697" } ], "notes": [ { "category": "general", "text": "grant table v2 status pages may remain accessible after de-allocation Guest get permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, get de-allocated when a guest switched (back) from v2 to v1. The freeing of such pages requires that the hypervisor know where in the guest these pages were mapped. The hypervisor tracks only one use within guest space, but racing requests from the guest to insert mappings of these pages may result in any of them to become mapped in multiple locations. Upon switching back from v2 to v1, the guest would then retain access to a page that was freed and perhaps re-used for other purposes.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28697", "url": "https://www.suse.com/security/cve/CVE-2021-28697" }, { "category": "external", "summary": "SUSE Bug 1189376 for CVE-2021-28697", "url": "https://bugzilla.suse.com/1189376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-07T09:31:43Z", "details": "important" } ], "title": "CVE-2021-28697" }, { "cve": "CVE-2021-28698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28698" } ], "notes": [ { "category": "general", "text": "long running loops in grant table handling In order to properly monitor resource use, Xen maintains information on the grant mappings a domain may create to map grants offered by other domains. In the process of carrying out certain actions, Xen would iterate over all such entries, including ones which aren\u0027t in use anymore and some which may have been created but never used. If the number of entries for a given domain is large enough, this iterating of the entire table may tie up a CPU for too long, starving other domains or causing issues in the hypervisor itself. Note that a domain may map its own grants, i.e. there is no need for multiple domains to be involved here. A pair of \"cooperating\" guests may, however, cause the effects to be more severe.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28698", "url": "https://www.suse.com/security/cve/CVE-2021-28698" }, { "category": "external", "summary": "SUSE Bug 1189378 for CVE-2021-28698", "url": "https://bugzilla.suse.com/1189378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-07T09:31:43Z", "details": "moderate" } ], "title": "CVE-2021-28698" }, { "cve": "CVE-2021-28699", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28699" } ], "notes": [ { "category": "general", "text": "inadequate grant-v2 status frames array bounds check The v2 grant table interface separates grant attributes from grant status. That is, when operating in this mode, a guest has two tables. As a result, guests also need to be able to retrieve the addresses that the new status tracking table can be accessed through. For 32-bit guests on x86, translation of requests has to occur because the interface structure layouts commonly differ between 32- and 64-bit. The translation of the request to obtain the frame numbers of the grant status table involves translating the resulting array of frame numbers. Since the space used to carry out the translation is limited, the translation layer tells the core function the capacity of the array within translation space. Unfortunately the core function then only enforces array bounds to be below 8 times the specified value, and would write past the available space if enough frame numbers needed storing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28699", "url": "https://www.suse.com/security/cve/CVE-2021-28699" }, { "category": "external", "summary": "SUSE Bug 1189380 for CVE-2021-28699", "url": "https://bugzilla.suse.com/1189380" }, { "category": "external", "summary": "SUSE Bug 1194306 for CVE-2021-28699", "url": "https://bugzilla.suse.com/1194306" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-07T09:31:43Z", "details": "moderate" } ], "title": "CVE-2021-28699" }, { "cve": "CVE-2021-28700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28700" } ], "notes": [ { "category": "general", "text": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28700", "url": "https://www.suse.com/security/cve/CVE-2021-28700" }, { "category": "external", "summary": "SUSE Bug 1189381 for CVE-2021-28700", "url": "https://bugzilla.suse.com/1189381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:xen-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-devel-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-doc-html-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-32bit-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-libs-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.i586", "openSUSE Leap 15.2:xen-tools-domU-4.13.3_02-lp152.2.27.1.x86_64", "openSUSE Leap 15.2:xen-tools-xendomains-wait-disk-4.13.3_02-lp152.2.27.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-07T09:31:43Z", "details": "moderate" } ], "title": "CVE-2021-28700" } ] }
opensuse-su-2021:2923-1
Vulnerability from csaf_opensuse
Published
2021-09-02 08:11
Modified
2021-09-02 08:11
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
Update to Xen 4.13.3 general bug fix release (bsc#1027519).
Security issues fixed:
- CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)
- CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)
- CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
- CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)
- CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).
- CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).
- CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).
- CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).
- CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).
Other issues fixed:
- Fixed 'Panic on CPU 0: IO-APIC + timer doesn't work!' (bsc#1180491)
- Fixed an issue with xencommons, where file format expecations by fillup did not allign (bsc#1185682)
- Fixed shell macro expansion in the spec file, so that ExecStart=
in xendomains-wait-disks.service is created correctly (bsc#1183877)
- Upstream bug fixes (bsc#1027519)
- Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).
- xl monitoring process exits during xl save -p|-c keep the monitoring process running to cleanup the domU during shutdown (bsc#1176189).
- Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).
- Some long deprecated commands were finally removed in qemu6. Adjust libxl to use supported commands (bsc#1183243).
- Update logrotate.conf, move global options into per-file sections to prevent globbering of global state (bsc#1187406).
- Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).
Patchnames
openSUSE-SLE-15.3-2021-2923
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nUpdate to Xen 4.13.3 general bug fix release (bsc#1027519).\n\nSecurity issues fixed:\n\n- CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)\n- CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)\n- CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)\n- CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)\n- CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).\n- CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).\n- CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).\n- CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).\n- CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).\n\nOther issues fixed:\n\n- Fixed \u0027Panic on CPU 0: IO-APIC + timer doesn\u0027t work!\u0027 (bsc#1180491)\n- Fixed an issue with xencommons, where file format expecations by fillup did not allign (bsc#1185682)\n- Fixed shell macro expansion in the spec file, so that ExecStart=\n in xendomains-wait-disks.service is created correctly (bsc#1183877)\n- Upstream bug fixes (bsc#1027519)\n- Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).\n- xl monitoring process exits during xl save -p|-c keep the monitoring process running to cleanup the domU during shutdown (bsc#1176189).\n- Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).\n- Some long deprecated commands were finally removed in qemu6. Adjust libxl to use supported commands (bsc#1183243).\n- Update logrotate.conf, move global options into per-file sections to prevent globbering of global state (bsc#1187406).\n- Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2021-2923", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_2923-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:2923-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JLC632KAG76ZVELO6CCNNSZVUXPDVXOQ/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:2923-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JLC632KAG76ZVELO6CCNNSZVUXPDVXOQ/" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1176189", "url": "https://bugzilla.suse.com/1176189" }, { "category": "self", "summary": "SUSE Bug 1179246", "url": "https://bugzilla.suse.com/1179246" }, { "category": "self", "summary": "SUSE Bug 1183243", "url": "https://bugzilla.suse.com/1183243" }, { "category": "self", "summary": "SUSE Bug 1183877", "url": "https://bugzilla.suse.com/1183877" }, { "category": "self", "summary": "SUSE Bug 1185682", "url": "https://bugzilla.suse.com/1185682" }, { "category": "self", "summary": "SUSE Bug 1186428", "url": "https://bugzilla.suse.com/1186428" }, { "category": "self", "summary": "SUSE Bug 1186429", "url": "https://bugzilla.suse.com/1186429" }, { "category": "self", "summary": "SUSE Bug 1186433", "url": "https://bugzilla.suse.com/1186433" }, { "category": "self", "summary": "SUSE Bug 1186434", "url": "https://bugzilla.suse.com/1186434" }, { "category": "self", "summary": "SUSE Bug 1187406", "url": "https://bugzilla.suse.com/1187406" }, { "category": "self", "summary": "SUSE Bug 1188050", "url": "https://bugzilla.suse.com/1188050" }, { "category": "self", "summary": "SUSE Bug 1189373", "url": "https://bugzilla.suse.com/1189373" }, { "category": "self", "summary": "SUSE Bug 1189376", "url": "https://bugzilla.suse.com/1189376" }, { "category": "self", "summary": "SUSE Bug 1189378", "url": "https://bugzilla.suse.com/1189378" }, { "category": "self", "summary": "SUSE Bug 1189380", "url": "https://bugzilla.suse.com/1189380" }, { "category": "self", "summary": "SUSE Bug 1189381", "url": "https://bugzilla.suse.com/1189381" }, { "category": "self", "summary": "SUSE Bug 1189882", "url": "https://bugzilla.suse.com/1189882" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0089 page", "url": "https://www.suse.com/security/cve/CVE-2021-0089/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28690 page", "url": "https://www.suse.com/security/cve/CVE-2021-28690/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28692 page", "url": "https://www.suse.com/security/cve/CVE-2021-28692/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28693 page", "url": "https://www.suse.com/security/cve/CVE-2021-28693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28694 page", "url": "https://www.suse.com/security/cve/CVE-2021-28694/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28695 page", "url": "https://www.suse.com/security/cve/CVE-2021-28695/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28696 page", "url": "https://www.suse.com/security/cve/CVE-2021-28696/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28697 page", "url": "https://www.suse.com/security/cve/CVE-2021-28697/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28698 page", "url": "https://www.suse.com/security/cve/CVE-2021-28698/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28699 page", "url": "https://www.suse.com/security/cve/CVE-2021-28699/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28700 page", "url": "https://www.suse.com/security/cve/CVE-2021-28700/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2021-09-02T08:11:37Z", "generator": { "date": "2021-09-02T08:11:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:2923-1", "initial_release_date": "2021-09-02T08:11:37Z", "revision_history": [ { "date": "2021-09-02T08:11:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.14.2_04-3.9.1.aarch64", "product": { "name": "xen-4.14.2_04-3.9.1.aarch64", "product_id": "xen-4.14.2_04-3.9.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.14.2_04-3.9.1.aarch64", "product": { "name": "xen-devel-4.14.2_04-3.9.1.aarch64", "product_id": "xen-devel-4.14.2_04-3.9.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.14.2_04-3.9.1.aarch64", "product": { "name": "xen-doc-html-4.14.2_04-3.9.1.aarch64", "product_id": "xen-doc-html-4.14.2_04-3.9.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.14.2_04-3.9.1.aarch64", "product": { "name": "xen-libs-4.14.2_04-3.9.1.aarch64", "product_id": "xen-libs-4.14.2_04-3.9.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.14.2_04-3.9.1.aarch64", "product": { "name": "xen-tools-4.14.2_04-3.9.1.aarch64", "product_id": "xen-tools-4.14.2_04-3.9.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.2_04-3.9.1.aarch64", "product": { "name": "xen-tools-domU-4.14.2_04-3.9.1.aarch64", "product_id": "xen-tools-domU-4.14.2_04-3.9.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-4.14.2_04-3.9.1.x86_64", "product_id": "xen-4.14.2_04-3.9.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-devel-4.14.2_04-3.9.1.x86_64", "product_id": "xen-devel-4.14.2_04-3.9.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-doc-html-4.14.2_04-3.9.1.x86_64", "product_id": "xen-doc-html-4.14.2_04-3.9.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-libs-4.14.2_04-3.9.1.x86_64", "product_id": "xen-libs-4.14.2_04-3.9.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "product_id": "xen-libs-32bit-4.14.2_04-3.9.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-tools-4.14.2_04-3.9.1.x86_64", "product_id": "xen-tools-4.14.2_04-3.9.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-tools-domU-4.14.2_04-3.9.1.x86_64", "product_id": "xen-tools-domU-4.14.2_04-3.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.14.2_04-3.9.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64" }, "product_reference": "xen-4.14.2_04-3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.14.2_04-3.9.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64" }, "product_reference": "xen-4.14.2_04-3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.14.2_04-3.9.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64" }, "product_reference": "xen-devel-4.14.2_04-3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.14.2_04-3.9.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64" }, "product_reference": "xen-devel-4.14.2_04-3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.14.2_04-3.9.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64" }, "product_reference": "xen-doc-html-4.14.2_04-3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.14.2_04-3.9.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64" }, "product_reference": "xen-doc-html-4.14.2_04-3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.2_04-3.9.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64" }, "product_reference": "xen-libs-4.14.2_04-3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.2_04-3.9.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64" }, "product_reference": "xen-libs-4.14.2_04-3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.14.2_04-3.9.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64" }, "product_reference": "xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.14.2_04-3.9.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64" }, "product_reference": "xen-tools-4.14.2_04-3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.14.2_04-3.9.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64" }, "product_reference": "xen-tools-4.14.2_04-3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.14.2_04-3.9.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64" }, "product_reference": "xen-tools-domU-4.14.2_04-3.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.14.2_04-3.9.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64" }, "product_reference": "xen-tools-domU-4.14.2_04-3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0089", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0089" } ], "notes": [ { "category": "general", "text": "Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0089", "url": "https://www.suse.com/security/cve/CVE-2021-0089" }, { "category": "external", "summary": "SUSE Bug 1186433 for CVE-2021-0089", "url": "https://bugzilla.suse.com/1186433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:37Z", "details": "moderate" } ], "title": "CVE-2021-0089" }, { "cve": "CVE-2021-28690", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28690" } ], "notes": [ { "category": "general", "text": "x86: TSX Async Abort protections not restored after S3 This issue relates to the TSX Async Abort speculative security vulnerability. Please see https://xenbits.xen.org/xsa/advisory-305.html for details. Mitigating TAA by disabling TSX (the default and preferred option) requires selecting a non-default setting in MSR_TSX_CTRL. This setting isn\u0027t restored after S3 suspend.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28690", "url": "https://www.suse.com/security/cve/CVE-2021-28690" }, { "category": "external", "summary": "SUSE Bug 1186434 for CVE-2021-28690", "url": "https://bugzilla.suse.com/1186434" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:37Z", "details": "moderate" } ], "title": "CVE-2021-28690" }, { "cve": "CVE-2021-28692", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28692" } ], "notes": [ { "category": "general", "text": "inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU spin-waits for the completion of the most recently issued command(s). Some of these waiting loops try to apply a timeout to fail overly-slow commands. The course of action upon a perceived timeout actually being detected is inappropriate: - on Intel hardware guests which did not originally cause the timeout may be marked as crashed, - on AMD hardware higher layer callers would not be notified of the issue, making them continue as if the IOMMU operation succeeded.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28692", "url": "https://www.suse.com/security/cve/CVE-2021-28692" }, { "category": "external", "summary": "SUSE Bug 1186429 for CVE-2021-28692", "url": "https://bugzilla.suse.com/1186429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:37Z", "details": "moderate" } ], "title": "CVE-2021-28692" }, { "cve": "CVE-2021-28693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28693" } ], "notes": [ { "category": "general", "text": "xen/arm: Boot modules are not scrubbed The bootloader will load boot modules (e.g. kernel, initramfs...) in a temporary area before they are copied by Xen to each domain memory. To ensure sensitive data is not leaked from the modules, Xen must \"scrub\" them before handing the page over to the allocator. Unfortunately, it was discovered that modules will not be scrubbed on Arm.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28693", "url": "https://www.suse.com/security/cve/CVE-2021-28693" }, { "category": "external", "summary": "SUSE Bug 1186428 for CVE-2021-28693", "url": "https://bugzilla.suse.com/1186428" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:37Z", "details": "moderate" } ], "title": "CVE-2021-28693" }, { "cve": "CVE-2021-28694", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28694" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28694", "url": "https://www.suse.com/security/cve/CVE-2021-28694" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28694", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28694", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:37Z", "details": "important" } ], "title": "CVE-2021-28694" }, { "cve": "CVE-2021-28695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28695" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28695", "url": "https://www.suse.com/security/cve/CVE-2021-28695" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28695", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28695", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:37Z", "details": "important" } ], "title": "CVE-2021-28695" }, { "cve": "CVE-2021-28696", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28696" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28696", "url": "https://www.suse.com/security/cve/CVE-2021-28696" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28696", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28696", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:37Z", "details": "important" } ], "title": "CVE-2021-28696" }, { "cve": "CVE-2021-28697", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28697" } ], "notes": [ { "category": "general", "text": "grant table v2 status pages may remain accessible after de-allocation Guest get permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, get de-allocated when a guest switched (back) from v2 to v1. The freeing of such pages requires that the hypervisor know where in the guest these pages were mapped. The hypervisor tracks only one use within guest space, but racing requests from the guest to insert mappings of these pages may result in any of them to become mapped in multiple locations. Upon switching back from v2 to v1, the guest would then retain access to a page that was freed and perhaps re-used for other purposes.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28697", "url": "https://www.suse.com/security/cve/CVE-2021-28697" }, { "category": "external", "summary": "SUSE Bug 1189376 for CVE-2021-28697", "url": "https://bugzilla.suse.com/1189376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:37Z", "details": "important" } ], "title": "CVE-2021-28697" }, { "cve": "CVE-2021-28698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28698" } ], "notes": [ { "category": "general", "text": "long running loops in grant table handling In order to properly monitor resource use, Xen maintains information on the grant mappings a domain may create to map grants offered by other domains. In the process of carrying out certain actions, Xen would iterate over all such entries, including ones which aren\u0027t in use anymore and some which may have been created but never used. If the number of entries for a given domain is large enough, this iterating of the entire table may tie up a CPU for too long, starving other domains or causing issues in the hypervisor itself. Note that a domain may map its own grants, i.e. there is no need for multiple domains to be involved here. A pair of \"cooperating\" guests may, however, cause the effects to be more severe.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28698", "url": "https://www.suse.com/security/cve/CVE-2021-28698" }, { "category": "external", "summary": "SUSE Bug 1189378 for CVE-2021-28698", "url": "https://bugzilla.suse.com/1189378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:37Z", "details": "moderate" } ], "title": "CVE-2021-28698" }, { "cve": "CVE-2021-28699", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28699" } ], "notes": [ { "category": "general", "text": "inadequate grant-v2 status frames array bounds check The v2 grant table interface separates grant attributes from grant status. That is, when operating in this mode, a guest has two tables. As a result, guests also need to be able to retrieve the addresses that the new status tracking table can be accessed through. For 32-bit guests on x86, translation of requests has to occur because the interface structure layouts commonly differ between 32- and 64-bit. The translation of the request to obtain the frame numbers of the grant status table involves translating the resulting array of frame numbers. Since the space used to carry out the translation is limited, the translation layer tells the core function the capacity of the array within translation space. Unfortunately the core function then only enforces array bounds to be below 8 times the specified value, and would write past the available space if enough frame numbers needed storing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28699", "url": "https://www.suse.com/security/cve/CVE-2021-28699" }, { "category": "external", "summary": "SUSE Bug 1189380 for CVE-2021-28699", "url": "https://bugzilla.suse.com/1189380" }, { "category": "external", "summary": "SUSE Bug 1194306 for CVE-2021-28699", "url": "https://bugzilla.suse.com/1194306" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:37Z", "details": "moderate" } ], "title": "CVE-2021-28699" }, { "cve": "CVE-2021-28700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28700" } ], "notes": [ { "category": "general", "text": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28700", "url": "https://www.suse.com/security/cve/CVE-2021-28700" }, { "category": "external", "summary": "SUSE Bug 1189381 for CVE-2021-28700", "url": "https://bugzilla.suse.com/1189381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-devel-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-doc-html-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-libs-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.aarch64", "openSUSE Leap 15.3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "openSUSE Leap 15.3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:37Z", "details": "moderate" } ], "title": "CVE-2021-28700" } ] }
suse-su-2021:2923-1
Vulnerability from csaf_suse
Published
2021-09-02 08:11
Modified
2021-09-02 08:11
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
Update to Xen 4.13.3 general bug fix release (bsc#1027519).
Security issues fixed:
- CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)
- CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)
- CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
- CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)
- CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).
- CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).
- CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).
- CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).
- CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).
Other issues fixed:
- Fixed 'Panic on CPU 0: IO-APIC + timer doesn't work!' (bsc#1180491)
- Fixed an issue with xencommons, where file format expecations by fillup did not allign (bsc#1185682)
- Fixed shell macro expansion in the spec file, so that ExecStart=
in xendomains-wait-disks.service is created correctly (bsc#1183877)
- Upstream bug fixes (bsc#1027519)
- Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).
- xl monitoring process exits during xl save -p|-c keep the monitoring process running to cleanup the domU during shutdown (bsc#1176189).
- Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).
- Some long deprecated commands were finally removed in qemu6. Adjust libxl to use supported commands (bsc#1183243).
- Update logrotate.conf, move global options into per-file sections to prevent globbering of global state (bsc#1187406).
- Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).
Patchnames
SUSE-2021-2923,SUSE-SLE-Module-Basesystem-15-SP3-2021-2923,SUSE-SLE-Module-Server-Applications-15-SP3-2021-2923
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nUpdate to Xen 4.13.3 general bug fix release (bsc#1027519).\n\nSecurity issues fixed:\n\n- CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)\n- CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)\n- CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)\n- CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)\n- CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).\n- CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).\n- CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).\n- CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).\n- CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).\n\nOther issues fixed:\n\n- Fixed \u0027Panic on CPU 0: IO-APIC + timer doesn\u0027t work!\u0027 (bsc#1180491)\n- Fixed an issue with xencommons, where file format expecations by fillup did not allign (bsc#1185682)\n- Fixed shell macro expansion in the spec file, so that ExecStart=\n in xendomains-wait-disks.service is created correctly (bsc#1183877)\n- Upstream bug fixes (bsc#1027519)\n- Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).\n- xl monitoring process exits during xl save -p|-c keep the monitoring process running to cleanup the domU during shutdown (bsc#1176189).\n- Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).\n- Some long deprecated commands were finally removed in qemu6. Adjust libxl to use supported commands (bsc#1183243).\n- Update logrotate.conf, move global options into per-file sections to prevent globbering of global state (bsc#1187406).\n- Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2923,SUSE-SLE-Module-Basesystem-15-SP3-2021-2923,SUSE-SLE-Module-Server-Applications-15-SP3-2021-2923", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2923-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2923-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212923-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2923-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009381.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1176189", "url": "https://bugzilla.suse.com/1176189" }, { "category": "self", "summary": "SUSE Bug 1179246", "url": "https://bugzilla.suse.com/1179246" }, { "category": "self", "summary": "SUSE Bug 1183243", "url": "https://bugzilla.suse.com/1183243" }, { "category": "self", "summary": "SUSE Bug 1183877", "url": "https://bugzilla.suse.com/1183877" }, { "category": "self", "summary": "SUSE Bug 1185682", "url": "https://bugzilla.suse.com/1185682" }, { "category": "self", "summary": "SUSE Bug 1186428", "url": "https://bugzilla.suse.com/1186428" }, { "category": "self", "summary": "SUSE Bug 1186429", "url": "https://bugzilla.suse.com/1186429" }, { "category": "self", "summary": "SUSE Bug 1186433", "url": "https://bugzilla.suse.com/1186433" }, { "category": "self", "summary": "SUSE Bug 1186434", "url": "https://bugzilla.suse.com/1186434" }, { "category": "self", "summary": "SUSE Bug 1187406", "url": "https://bugzilla.suse.com/1187406" }, { "category": "self", "summary": "SUSE Bug 1188050", "url": "https://bugzilla.suse.com/1188050" }, { "category": "self", "summary": "SUSE Bug 1189373", "url": "https://bugzilla.suse.com/1189373" }, { "category": "self", "summary": "SUSE Bug 1189376", "url": "https://bugzilla.suse.com/1189376" }, { "category": "self", "summary": "SUSE Bug 1189378", "url": "https://bugzilla.suse.com/1189378" }, { "category": "self", "summary": "SUSE Bug 1189380", "url": "https://bugzilla.suse.com/1189380" }, { "category": "self", "summary": "SUSE Bug 1189381", "url": "https://bugzilla.suse.com/1189381" }, { "category": "self", "summary": "SUSE Bug 1189882", "url": "https://bugzilla.suse.com/1189882" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0089 page", "url": "https://www.suse.com/security/cve/CVE-2021-0089/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28690 page", "url": "https://www.suse.com/security/cve/CVE-2021-28690/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28692 page", "url": "https://www.suse.com/security/cve/CVE-2021-28692/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28693 page", "url": "https://www.suse.com/security/cve/CVE-2021-28693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28694 page", "url": "https://www.suse.com/security/cve/CVE-2021-28694/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28695 page", "url": "https://www.suse.com/security/cve/CVE-2021-28695/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28696 page", "url": "https://www.suse.com/security/cve/CVE-2021-28696/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28697 page", "url": "https://www.suse.com/security/cve/CVE-2021-28697/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28698 page", "url": "https://www.suse.com/security/cve/CVE-2021-28698/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28699 page", "url": "https://www.suse.com/security/cve/CVE-2021-28699/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28700 page", "url": "https://www.suse.com/security/cve/CVE-2021-28700/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2021-09-02T08:11:36Z", "generator": { "date": "2021-09-02T08:11:36Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2923-1", "initial_release_date": "2021-09-02T08:11:36Z", "revision_history": [ { "date": "2021-09-02T08:11:36Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.14.2_04-3.9.1.aarch64", "product": { "name": "xen-4.14.2_04-3.9.1.aarch64", "product_id": "xen-4.14.2_04-3.9.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.14.2_04-3.9.1.aarch64", "product": { "name": "xen-devel-4.14.2_04-3.9.1.aarch64", "product_id": "xen-devel-4.14.2_04-3.9.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.14.2_04-3.9.1.aarch64", "product": { "name": "xen-doc-html-4.14.2_04-3.9.1.aarch64", "product_id": "xen-doc-html-4.14.2_04-3.9.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.14.2_04-3.9.1.aarch64", "product": { "name": "xen-libs-4.14.2_04-3.9.1.aarch64", "product_id": "xen-libs-4.14.2_04-3.9.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.14.2_04-3.9.1.aarch64", "product": { "name": "xen-tools-4.14.2_04-3.9.1.aarch64", "product_id": "xen-tools-4.14.2_04-3.9.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.2_04-3.9.1.aarch64", "product": { "name": "xen-tools-domU-4.14.2_04-3.9.1.aarch64", "product_id": "xen-tools-domU-4.14.2_04-3.9.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.14.2_04-3.9.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.14.2_04-3.9.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.14.2_04-3.9.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.14.2_04-3.9.1.i586", "product": { "name": "xen-devel-4.14.2_04-3.9.1.i586", "product_id": "xen-devel-4.14.2_04-3.9.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.14.2_04-3.9.1.i586", "product": { "name": "xen-libs-4.14.2_04-3.9.1.i586", "product_id": "xen-libs-4.14.2_04-3.9.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.2_04-3.9.1.i586", "product": { "name": "xen-tools-domU-4.14.2_04-3.9.1.i586", "product_id": "xen-tools-domU-4.14.2_04-3.9.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-4.14.2_04-3.9.1.x86_64", "product_id": "xen-4.14.2_04-3.9.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-devel-4.14.2_04-3.9.1.x86_64", "product_id": "xen-devel-4.14.2_04-3.9.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-doc-html-4.14.2_04-3.9.1.x86_64", "product_id": "xen-doc-html-4.14.2_04-3.9.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-libs-4.14.2_04-3.9.1.x86_64", "product_id": "xen-libs-4.14.2_04-3.9.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-libs-32bit-4.14.2_04-3.9.1.x86_64", "product_id": "xen-libs-32bit-4.14.2_04-3.9.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-tools-4.14.2_04-3.9.1.x86_64", "product_id": "xen-tools-4.14.2_04-3.9.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.14.2_04-3.9.1.x86_64", "product": { "name": "xen-tools-domU-4.14.2_04-3.9.1.x86_64", "product_id": "xen-tools-domU-4.14.2_04-3.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.14.2_04-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64" }, "product_reference": "xen-libs-4.14.2_04-3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.14.2_04-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64" }, "product_reference": "xen-tools-domU-4.14.2_04-3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.14.2_04-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64" }, "product_reference": "xen-4.14.2_04-3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.14.2_04-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64" }, "product_reference": "xen-devel-4.14.2_04-3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.14.2_04-3.9.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64" }, "product_reference": "xen-tools-4.14.2_04-3.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0089", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0089" } ], "notes": [ { "category": "general", "text": "Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0089", "url": "https://www.suse.com/security/cve/CVE-2021-0089" }, { "category": "external", "summary": "SUSE Bug 1186433 for CVE-2021-0089", "url": "https://bugzilla.suse.com/1186433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:36Z", "details": "moderate" } ], "title": "CVE-2021-0089" }, { "cve": "CVE-2021-28690", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28690" } ], "notes": [ { "category": "general", "text": "x86: TSX Async Abort protections not restored after S3 This issue relates to the TSX Async Abort speculative security vulnerability. Please see https://xenbits.xen.org/xsa/advisory-305.html for details. Mitigating TAA by disabling TSX (the default and preferred option) requires selecting a non-default setting in MSR_TSX_CTRL. This setting isn\u0027t restored after S3 suspend.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28690", "url": "https://www.suse.com/security/cve/CVE-2021-28690" }, { "category": "external", "summary": "SUSE Bug 1186434 for CVE-2021-28690", "url": "https://bugzilla.suse.com/1186434" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:36Z", "details": "moderate" } ], "title": "CVE-2021-28690" }, { "cve": "CVE-2021-28692", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28692" } ], "notes": [ { "category": "general", "text": "inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU spin-waits for the completion of the most recently issued command(s). Some of these waiting loops try to apply a timeout to fail overly-slow commands. The course of action upon a perceived timeout actually being detected is inappropriate: - on Intel hardware guests which did not originally cause the timeout may be marked as crashed, - on AMD hardware higher layer callers would not be notified of the issue, making them continue as if the IOMMU operation succeeded.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28692", "url": "https://www.suse.com/security/cve/CVE-2021-28692" }, { "category": "external", "summary": "SUSE Bug 1186429 for CVE-2021-28692", "url": "https://bugzilla.suse.com/1186429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:36Z", "details": "moderate" } ], "title": "CVE-2021-28692" }, { "cve": "CVE-2021-28693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28693" } ], "notes": [ { "category": "general", "text": "xen/arm: Boot modules are not scrubbed The bootloader will load boot modules (e.g. kernel, initramfs...) in a temporary area before they are copied by Xen to each domain memory. To ensure sensitive data is not leaked from the modules, Xen must \"scrub\" them before handing the page over to the allocator. Unfortunately, it was discovered that modules will not be scrubbed on Arm.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28693", "url": "https://www.suse.com/security/cve/CVE-2021-28693" }, { "category": "external", "summary": "SUSE Bug 1186428 for CVE-2021-28693", "url": "https://bugzilla.suse.com/1186428" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:36Z", "details": "moderate" } ], "title": "CVE-2021-28693" }, { "cve": "CVE-2021-28694", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28694" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28694", "url": "https://www.suse.com/security/cve/CVE-2021-28694" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28694", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28694", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:36Z", "details": "important" } ], "title": "CVE-2021-28694" }, { "cve": "CVE-2021-28695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28695" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28695", "url": "https://www.suse.com/security/cve/CVE-2021-28695" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28695", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28695", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:36Z", "details": "important" } ], "title": "CVE-2021-28695" }, { "cve": "CVE-2021-28696", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28696" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28696", "url": "https://www.suse.com/security/cve/CVE-2021-28696" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28696", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28696", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:36Z", "details": "important" } ], "title": "CVE-2021-28696" }, { "cve": "CVE-2021-28697", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28697" } ], "notes": [ { "category": "general", "text": "grant table v2 status pages may remain accessible after de-allocation Guest get permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, get de-allocated when a guest switched (back) from v2 to v1. The freeing of such pages requires that the hypervisor know where in the guest these pages were mapped. The hypervisor tracks only one use within guest space, but racing requests from the guest to insert mappings of these pages may result in any of them to become mapped in multiple locations. Upon switching back from v2 to v1, the guest would then retain access to a page that was freed and perhaps re-used for other purposes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28697", "url": "https://www.suse.com/security/cve/CVE-2021-28697" }, { "category": "external", "summary": "SUSE Bug 1189376 for CVE-2021-28697", "url": "https://bugzilla.suse.com/1189376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:36Z", "details": "important" } ], "title": "CVE-2021-28697" }, { "cve": "CVE-2021-28698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28698" } ], "notes": [ { "category": "general", "text": "long running loops in grant table handling In order to properly monitor resource use, Xen maintains information on the grant mappings a domain may create to map grants offered by other domains. In the process of carrying out certain actions, Xen would iterate over all such entries, including ones which aren\u0027t in use anymore and some which may have been created but never used. If the number of entries for a given domain is large enough, this iterating of the entire table may tie up a CPU for too long, starving other domains or causing issues in the hypervisor itself. Note that a domain may map its own grants, i.e. there is no need for multiple domains to be involved here. A pair of \"cooperating\" guests may, however, cause the effects to be more severe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28698", "url": "https://www.suse.com/security/cve/CVE-2021-28698" }, { "category": "external", "summary": "SUSE Bug 1189378 for CVE-2021-28698", "url": "https://bugzilla.suse.com/1189378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:36Z", "details": "moderate" } ], "title": "CVE-2021-28698" }, { "cve": "CVE-2021-28699", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28699" } ], "notes": [ { "category": "general", "text": "inadequate grant-v2 status frames array bounds check The v2 grant table interface separates grant attributes from grant status. That is, when operating in this mode, a guest has two tables. As a result, guests also need to be able to retrieve the addresses that the new status tracking table can be accessed through. For 32-bit guests on x86, translation of requests has to occur because the interface structure layouts commonly differ between 32- and 64-bit. The translation of the request to obtain the frame numbers of the grant status table involves translating the resulting array of frame numbers. Since the space used to carry out the translation is limited, the translation layer tells the core function the capacity of the array within translation space. Unfortunately the core function then only enforces array bounds to be below 8 times the specified value, and would write past the available space if enough frame numbers needed storing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28699", "url": "https://www.suse.com/security/cve/CVE-2021-28699" }, { "category": "external", "summary": "SUSE Bug 1189380 for CVE-2021-28699", "url": "https://bugzilla.suse.com/1189380" }, { "category": "external", "summary": "SUSE Bug 1194306 for CVE-2021-28699", "url": "https://bugzilla.suse.com/1194306" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:36Z", "details": "moderate" } ], "title": "CVE-2021-28699" }, { "cve": "CVE-2021-28700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28700" } ], "notes": [ { "category": "general", "text": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28700", "url": "https://www.suse.com/security/cve/CVE-2021-28700" }, { "category": "external", "summary": "SUSE Bug 1189381 for CVE-2021-28700", "url": "https://bugzilla.suse.com/1189381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-libs-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:xen-tools-domU-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-devel-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-4.14.2_04-3.9.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:xen-tools-xendomains-wait-disk-4.14.2_04-3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:11:36Z", "details": "moderate" } ], "title": "CVE-2021-28700" } ] }
suse-su-2021:2922-1
Vulnerability from csaf_suse
Published
2021-09-02 08:10
Modified
2021-09-02 08:10
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
Update to Xen 4.13.3 general bug fix release (bsc#1027519).
Security issues fixed:
- CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)
- CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)
- CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
- CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)
- CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).
- CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).
- CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).
- CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).
- CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).
Other issues fixed:
- Fixed 'Panic on CPU 0: IO-APIC + timer doesn't work!' (bsc#1180491)
- Fixed an issue with xencommons, where file format expecations by fillup did not allign (bsc#1185682)
- Fixed shell macro expansion in the spec file, so that ExecStart=
in xendomains-wait-disks.service is created correctly (bsc#1183877)
- Upstream bug fixes (bsc#1027519)
- Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).
- xl monitoring process exits during xl save -p|-c keep the monitoring process running to cleanup the domU during shutdown (bsc#1176189).
- Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).
- Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).
Patchnames
SUSE-2021-2922,SUSE-SLE-Module-Basesystem-15-SP2-2021-2922,SUSE-SLE-Module-Server-Applications-15-SP2-2021-2922,SUSE-SUSE-MicroOS-5.0-2021-2922
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nUpdate to Xen 4.13.3 general bug fix release (bsc#1027519).\n\nSecurity issues fixed:\n\n- CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)\n- CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)\n- CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)\n- CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)\n- CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).\n- CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).\n- CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).\n- CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).\n- CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).\n\nOther issues fixed:\n\n- Fixed \u0027Panic on CPU 0: IO-APIC + timer doesn\u0027t work!\u0027 (bsc#1180491)\n- Fixed an issue with xencommons, where file format expecations by fillup did not allign (bsc#1185682)\n- Fixed shell macro expansion in the spec file, so that ExecStart=\n in xendomains-wait-disks.service is created correctly (bsc#1183877)\n- Upstream bug fixes (bsc#1027519)\n- Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).\n- xl monitoring process exits during xl save -p|-c keep the monitoring process running to cleanup the domU during shutdown (bsc#1176189).\n- Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).\n- Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2922,SUSE-SLE-Module-Basesystem-15-SP2-2021-2922,SUSE-SLE-Module-Server-Applications-15-SP2-2021-2922,SUSE-SUSE-MicroOS-5.0-2021-2922", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2922-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2922-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212922-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2922-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009389.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1137251", "url": "https://bugzilla.suse.com/1137251" }, { "category": "self", "summary": "SUSE Bug 1176189", "url": "https://bugzilla.suse.com/1176189" }, { "category": "self", "summary": "SUSE Bug 1179148", "url": "https://bugzilla.suse.com/1179148" }, { "category": "self", "summary": "SUSE Bug 1179246", "url": "https://bugzilla.suse.com/1179246" }, { "category": "self", "summary": "SUSE Bug 1180491", "url": "https://bugzilla.suse.com/1180491" }, { "category": "self", "summary": "SUSE Bug 1181989", "url": "https://bugzilla.suse.com/1181989" }, { "category": "self", "summary": "SUSE Bug 1183877", "url": "https://bugzilla.suse.com/1183877" }, { "category": "self", "summary": "SUSE Bug 1185682", "url": "https://bugzilla.suse.com/1185682" }, { "category": "self", "summary": "SUSE Bug 1186428", "url": "https://bugzilla.suse.com/1186428" }, { "category": "self", "summary": "SUSE Bug 1186429", "url": "https://bugzilla.suse.com/1186429" }, { "category": "self", "summary": "SUSE Bug 1186433", "url": "https://bugzilla.suse.com/1186433" }, { "category": "self", "summary": "SUSE Bug 1186434", "url": "https://bugzilla.suse.com/1186434" }, { "category": "self", "summary": "SUSE Bug 1188050", "url": "https://bugzilla.suse.com/1188050" }, { "category": "self", "summary": "SUSE Bug 1189373", "url": "https://bugzilla.suse.com/1189373" }, { "category": "self", "summary": "SUSE Bug 1189376", "url": "https://bugzilla.suse.com/1189376" }, { "category": "self", "summary": "SUSE Bug 1189378", "url": "https://bugzilla.suse.com/1189378" }, { "category": "self", "summary": "SUSE Bug 1189380", "url": "https://bugzilla.suse.com/1189380" }, { "category": "self", "summary": "SUSE Bug 1189381", "url": "https://bugzilla.suse.com/1189381" }, { "category": "self", "summary": "SUSE Bug 1189882", "url": "https://bugzilla.suse.com/1189882" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0089 page", "url": "https://www.suse.com/security/cve/CVE-2021-0089/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28690 page", "url": "https://www.suse.com/security/cve/CVE-2021-28690/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28692 page", "url": "https://www.suse.com/security/cve/CVE-2021-28692/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28693 page", "url": "https://www.suse.com/security/cve/CVE-2021-28693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28694 page", "url": "https://www.suse.com/security/cve/CVE-2021-28694/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28695 page", "url": "https://www.suse.com/security/cve/CVE-2021-28695/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28696 page", "url": "https://www.suse.com/security/cve/CVE-2021-28696/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28697 page", "url": "https://www.suse.com/security/cve/CVE-2021-28697/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28698 page", "url": "https://www.suse.com/security/cve/CVE-2021-28698/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28699 page", "url": "https://www.suse.com/security/cve/CVE-2021-28699/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28700 page", "url": "https://www.suse.com/security/cve/CVE-2021-28700/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2021-09-02T08:10:22Z", "generator": { "date": "2021-09-02T08:10:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2922-1", "initial_release_date": "2021-09-02T08:10:22Z", "revision_history": [ { "date": "2021-09-02T08:10:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.13.3_02-3.34.1.aarch64", "product": { "name": "xen-4.13.3_02-3.34.1.aarch64", "product_id": "xen-4.13.3_02-3.34.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.13.3_02-3.34.1.aarch64", "product": { "name": "xen-devel-4.13.3_02-3.34.1.aarch64", "product_id": "xen-devel-4.13.3_02-3.34.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.13.3_02-3.34.1.aarch64", "product": { "name": "xen-doc-html-4.13.3_02-3.34.1.aarch64", "product_id": "xen-doc-html-4.13.3_02-3.34.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.13.3_02-3.34.1.aarch64", "product": { "name": "xen-libs-4.13.3_02-3.34.1.aarch64", "product_id": "xen-libs-4.13.3_02-3.34.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.13.3_02-3.34.1.aarch64", "product": { "name": "xen-tools-4.13.3_02-3.34.1.aarch64", "product_id": "xen-tools-4.13.3_02-3.34.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.13.3_02-3.34.1.aarch64", "product": { "name": "xen-tools-domU-4.13.3_02-3.34.1.aarch64", "product_id": "xen-tools-domU-4.13.3_02-3.34.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.13.3_02-3.34.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.13.3_02-3.34.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.13.3_02-3.34.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.13.3_02-3.34.1.i586", "product": { "name": "xen-devel-4.13.3_02-3.34.1.i586", "product_id": "xen-devel-4.13.3_02-3.34.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.13.3_02-3.34.1.i586", "product": { "name": "xen-libs-4.13.3_02-3.34.1.i586", "product_id": "xen-libs-4.13.3_02-3.34.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.13.3_02-3.34.1.i586", "product": { "name": "xen-tools-domU-4.13.3_02-3.34.1.i586", "product_id": "xen-tools-domU-4.13.3_02-3.34.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch", "product": { "name": "xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch", "product_id": "xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xen-4.13.3_02-3.34.1.x86_64", "product": { "name": "xen-4.13.3_02-3.34.1.x86_64", "product_id": "xen-4.13.3_02-3.34.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.13.3_02-3.34.1.x86_64", "product": { "name": "xen-devel-4.13.3_02-3.34.1.x86_64", "product_id": "xen-devel-4.13.3_02-3.34.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.13.3_02-3.34.1.x86_64", "product": { "name": "xen-doc-html-4.13.3_02-3.34.1.x86_64", "product_id": "xen-doc-html-4.13.3_02-3.34.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.13.3_02-3.34.1.x86_64", "product": { "name": "xen-libs-4.13.3_02-3.34.1.x86_64", "product_id": "xen-libs-4.13.3_02-3.34.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.13.3_02-3.34.1.x86_64", "product": { "name": "xen-libs-32bit-4.13.3_02-3.34.1.x86_64", "product_id": "xen-libs-32bit-4.13.3_02-3.34.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.13.3_02-3.34.1.x86_64", "product": { "name": "xen-tools-4.13.3_02-3.34.1.x86_64", "product_id": "xen-tools-4.13.3_02-3.34.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.13.3_02-3.34.1.x86_64", "product": { "name": "xen-tools-domU-4.13.3_02-3.34.1.x86_64", "product_id": "xen-tools-domU-4.13.3_02-3.34.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.0", "product": { "name": "SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.3_02-3.34.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64" }, "product_reference": "xen-libs-4.13.3_02-3.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.13.3_02-3.34.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64" }, "product_reference": "xen-tools-domU-4.13.3_02-3.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.13.3_02-3.34.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64" }, "product_reference": "xen-4.13.3_02-3.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.13.3_02-3.34.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64" }, "product_reference": "xen-devel-4.13.3_02-3.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.13.3_02-3.34.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64" }, "product_reference": "xen-tools-4.13.3_02-3.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" }, "product_reference": "xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.13.3_02-3.34.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64" }, "product_reference": "xen-libs-4.13.3_02-3.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0089", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0089" } ], "notes": [ { "category": "general", "text": "Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0089", "url": "https://www.suse.com/security/cve/CVE-2021-0089" }, { "category": "external", "summary": "SUSE Bug 1186433 for CVE-2021-0089", "url": "https://bugzilla.suse.com/1186433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:10:22Z", "details": "moderate" } ], "title": "CVE-2021-0089" }, { "cve": "CVE-2021-28690", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28690" } ], "notes": [ { "category": "general", "text": "x86: TSX Async Abort protections not restored after S3 This issue relates to the TSX Async Abort speculative security vulnerability. Please see https://xenbits.xen.org/xsa/advisory-305.html for details. Mitigating TAA by disabling TSX (the default and preferred option) requires selecting a non-default setting in MSR_TSX_CTRL. This setting isn\u0027t restored after S3 suspend.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28690", "url": "https://www.suse.com/security/cve/CVE-2021-28690" }, { "category": "external", "summary": "SUSE Bug 1186434 for CVE-2021-28690", "url": "https://bugzilla.suse.com/1186434" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:10:22Z", "details": "moderate" } ], "title": "CVE-2021-28690" }, { "cve": "CVE-2021-28692", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28692" } ], "notes": [ { "category": "general", "text": "inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU spin-waits for the completion of the most recently issued command(s). Some of these waiting loops try to apply a timeout to fail overly-slow commands. The course of action upon a perceived timeout actually being detected is inappropriate: - on Intel hardware guests which did not originally cause the timeout may be marked as crashed, - on AMD hardware higher layer callers would not be notified of the issue, making them continue as if the IOMMU operation succeeded.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28692", "url": "https://www.suse.com/security/cve/CVE-2021-28692" }, { "category": "external", "summary": "SUSE Bug 1186429 for CVE-2021-28692", "url": "https://bugzilla.suse.com/1186429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:10:22Z", "details": "moderate" } ], "title": "CVE-2021-28692" }, { "cve": "CVE-2021-28693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28693" } ], "notes": [ { "category": "general", "text": "xen/arm: Boot modules are not scrubbed The bootloader will load boot modules (e.g. kernel, initramfs...) in a temporary area before they are copied by Xen to each domain memory. To ensure sensitive data is not leaked from the modules, Xen must \"scrub\" them before handing the page over to the allocator. Unfortunately, it was discovered that modules will not be scrubbed on Arm.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28693", "url": "https://www.suse.com/security/cve/CVE-2021-28693" }, { "category": "external", "summary": "SUSE Bug 1186428 for CVE-2021-28693", "url": "https://bugzilla.suse.com/1186428" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:10:22Z", "details": "moderate" } ], "title": "CVE-2021-28693" }, { "cve": "CVE-2021-28694", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28694" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28694", "url": "https://www.suse.com/security/cve/CVE-2021-28694" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28694", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28694", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:10:22Z", "details": "important" } ], "title": "CVE-2021-28694" }, { "cve": "CVE-2021-28695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28695" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28695", "url": "https://www.suse.com/security/cve/CVE-2021-28695" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28695", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28695", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:10:22Z", "details": "important" } ], "title": "CVE-2021-28695" }, { "cve": "CVE-2021-28696", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28696" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28696", "url": "https://www.suse.com/security/cve/CVE-2021-28696" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28696", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28696", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:10:22Z", "details": "important" } ], "title": "CVE-2021-28696" }, { "cve": "CVE-2021-28697", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28697" } ], "notes": [ { "category": "general", "text": "grant table v2 status pages may remain accessible after de-allocation Guest get permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, get de-allocated when a guest switched (back) from v2 to v1. The freeing of such pages requires that the hypervisor know where in the guest these pages were mapped. The hypervisor tracks only one use within guest space, but racing requests from the guest to insert mappings of these pages may result in any of them to become mapped in multiple locations. Upon switching back from v2 to v1, the guest would then retain access to a page that was freed and perhaps re-used for other purposes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28697", "url": "https://www.suse.com/security/cve/CVE-2021-28697" }, { "category": "external", "summary": "SUSE Bug 1189376 for CVE-2021-28697", "url": "https://bugzilla.suse.com/1189376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:10:22Z", "details": "important" } ], "title": "CVE-2021-28697" }, { "cve": "CVE-2021-28698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28698" } ], "notes": [ { "category": "general", "text": "long running loops in grant table handling In order to properly monitor resource use, Xen maintains information on the grant mappings a domain may create to map grants offered by other domains. In the process of carrying out certain actions, Xen would iterate over all such entries, including ones which aren\u0027t in use anymore and some which may have been created but never used. If the number of entries for a given domain is large enough, this iterating of the entire table may tie up a CPU for too long, starving other domains or causing issues in the hypervisor itself. Note that a domain may map its own grants, i.e. there is no need for multiple domains to be involved here. A pair of \"cooperating\" guests may, however, cause the effects to be more severe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28698", "url": "https://www.suse.com/security/cve/CVE-2021-28698" }, { "category": "external", "summary": "SUSE Bug 1189378 for CVE-2021-28698", "url": "https://bugzilla.suse.com/1189378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:10:22Z", "details": "moderate" } ], "title": "CVE-2021-28698" }, { "cve": "CVE-2021-28699", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28699" } ], "notes": [ { "category": "general", "text": "inadequate grant-v2 status frames array bounds check The v2 grant table interface separates grant attributes from grant status. That is, when operating in this mode, a guest has two tables. As a result, guests also need to be able to retrieve the addresses that the new status tracking table can be accessed through. For 32-bit guests on x86, translation of requests has to occur because the interface structure layouts commonly differ between 32- and 64-bit. The translation of the request to obtain the frame numbers of the grant status table involves translating the resulting array of frame numbers. Since the space used to carry out the translation is limited, the translation layer tells the core function the capacity of the array within translation space. Unfortunately the core function then only enforces array bounds to be below 8 times the specified value, and would write past the available space if enough frame numbers needed storing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28699", "url": "https://www.suse.com/security/cve/CVE-2021-28699" }, { "category": "external", "summary": "SUSE Bug 1189380 for CVE-2021-28699", "url": "https://bugzilla.suse.com/1189380" }, { "category": "external", "summary": "SUSE Bug 1194306 for CVE-2021-28699", "url": "https://bugzilla.suse.com/1194306" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:10:22Z", "details": "moderate" } ], "title": "CVE-2021-28699" }, { "cve": "CVE-2021-28700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28700" } ], "notes": [ { "category": "general", "text": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28700", "url": "https://www.suse.com/security/cve/CVE-2021-28700" }, { "category": "external", "summary": "SUSE Bug 1189381 for CVE-2021-28700", "url": "https://bugzilla.suse.com/1189381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.0:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-libs-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:xen-tools-domU-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-devel-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-4.13.3_02-3.34.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:xen-tools-xendomains-wait-disk-4.13.3_02-3.34.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:10:22Z", "details": "moderate" } ], "title": "CVE-2021-28700" } ] }
suse-su-2021:2924-1
Vulnerability from csaf_suse
Published
2021-09-02 08:12
Modified
2021-09-02 08:12
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
Security issues fixed:
- CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)
- CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)
- CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
- CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)
- CVE-2021-20255: Fixed stack overflow via infinite recursion in eepro100 (bsc#1182654)
- CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).
- CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).
- CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).
- CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).
- CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).
- CVE-2021-3592: slirp: invalid pointer initialization may lead to information disclosure (bootp)(bsc#1187369).
- CVE-2021-3594: slirp: invalid pointer initialization may lead to information disclosure (udp)(bsc#1187378).
- CVE-2021-3595: slirp: invalid pointer initialization may lead to information disclosure (tftp)(bsc#1187376).
Other issues fixed:
- Fixed 'Panic on CPU 0: IO-APIC + timer doesn't work!' (bsc#1180491)
- Fixed an issue with xencommons, where file format expecations by fillup did not allign (bsc#1185682)
- Upstream bug fixes (bsc#1027519)
- Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).
- Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).
- Fixed PVHVM SLES12 SP5 - NMI Watchdog CPU Stuck (bsc#1180846).
- Core cannot be opened when using xl dump-core of VM with PTF (bsc#1183243)
- Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).
Patchnames
SUSE-2021-2924,SUSE-SLE-SDK-12-SP5-2021-2924,SUSE-SLE-SERVER-12-SP5-2021-2924
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)\n- CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)\n- CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)\n- CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)\n- CVE-2021-20255: Fixed stack overflow via infinite recursion in eepro100 (bsc#1182654)\n- CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).\n- CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).\n- CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).\n- CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).\n- CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).\n- CVE-2021-3592: slirp: invalid pointer initialization may lead to information disclosure (bootp)(bsc#1187369).\n- CVE-2021-3594: slirp: invalid pointer initialization may lead to information disclosure (udp)(bsc#1187378).\n- CVE-2021-3595: slirp: invalid pointer initialization may lead to information disclosure (tftp)(bsc#1187376).\n\nOther issues fixed:\n\n- Fixed \u0027Panic on CPU 0: IO-APIC + timer doesn\u0027t work!\u0027 (bsc#1180491)\n- Fixed an issue with xencommons, where file format expecations by fillup did not allign (bsc#1185682)\n- Upstream bug fixes (bsc#1027519)\n\n- Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).\n- Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).\n- Fixed PVHVM SLES12 SP5 - NMI Watchdog CPU Stuck (bsc#1180846).\n- Core cannot be opened when using xl dump-core of VM with PTF (bsc#1183243)\n- Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2924,SUSE-SLE-SDK-12-SP5-2021-2924,SUSE-SLE-SERVER-12-SP5-2021-2924", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2924-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2924-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212924-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2924-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009390.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1179246", "url": "https://bugzilla.suse.com/1179246" }, { "category": "self", "summary": "SUSE Bug 1180491", "url": "https://bugzilla.suse.com/1180491" }, { "category": "self", "summary": "SUSE Bug 1180846", "url": "https://bugzilla.suse.com/1180846" }, { "category": "self", "summary": "SUSE Bug 1182654", "url": "https://bugzilla.suse.com/1182654" }, { "category": "self", "summary": "SUSE Bug 1183243", "url": "https://bugzilla.suse.com/1183243" }, { "category": "self", "summary": "SUSE Bug 1185682", "url": "https://bugzilla.suse.com/1185682" }, { "category": "self", "summary": "SUSE Bug 1186428", "url": "https://bugzilla.suse.com/1186428" }, { "category": "self", "summary": "SUSE Bug 1186429", "url": "https://bugzilla.suse.com/1186429" }, { "category": "self", "summary": "SUSE Bug 1186433", "url": "https://bugzilla.suse.com/1186433" }, { "category": "self", "summary": "SUSE Bug 1186434", "url": "https://bugzilla.suse.com/1186434" }, { "category": "self", "summary": "SUSE Bug 1187369", "url": "https://bugzilla.suse.com/1187369" }, { "category": "self", "summary": "SUSE Bug 1187376", "url": "https://bugzilla.suse.com/1187376" }, { "category": "self", "summary": "SUSE Bug 1187378", "url": "https://bugzilla.suse.com/1187378" }, { "category": "self", "summary": "SUSE Bug 1188050", "url": "https://bugzilla.suse.com/1188050" }, { "category": "self", "summary": "SUSE Bug 1189373", "url": "https://bugzilla.suse.com/1189373" }, { "category": "self", "summary": "SUSE Bug 1189376", "url": "https://bugzilla.suse.com/1189376" }, { "category": "self", "summary": "SUSE Bug 1189378", "url": "https://bugzilla.suse.com/1189378" }, { "category": "self", "summary": "SUSE Bug 1189380", "url": "https://bugzilla.suse.com/1189380" }, { "category": "self", "summary": "SUSE Bug 1189381", "url": "https://bugzilla.suse.com/1189381" }, { "category": "self", "summary": "SUSE Bug 1189882", "url": "https://bugzilla.suse.com/1189882" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0089 page", "url": "https://www.suse.com/security/cve/CVE-2021-0089/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20255 page", "url": "https://www.suse.com/security/cve/CVE-2021-20255/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28690 page", "url": "https://www.suse.com/security/cve/CVE-2021-28690/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28692 page", "url": "https://www.suse.com/security/cve/CVE-2021-28692/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28693 page", "url": "https://www.suse.com/security/cve/CVE-2021-28693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28694 page", "url": "https://www.suse.com/security/cve/CVE-2021-28694/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28695 page", "url": "https://www.suse.com/security/cve/CVE-2021-28695/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28696 page", "url": "https://www.suse.com/security/cve/CVE-2021-28696/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28697 page", "url": "https://www.suse.com/security/cve/CVE-2021-28697/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28698 page", "url": "https://www.suse.com/security/cve/CVE-2021-28698/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28699 page", "url": "https://www.suse.com/security/cve/CVE-2021-28699/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28700 page", "url": "https://www.suse.com/security/cve/CVE-2021-28700/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3592 page", "url": "https://www.suse.com/security/cve/CVE-2021-3592/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3594 page", "url": "https://www.suse.com/security/cve/CVE-2021-3594/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3595 page", "url": "https://www.suse.com/security/cve/CVE-2021-3595/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2021-09-02T08:12:49Z", "generator": { "date": "2021-09-02T08:12:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2924-1", "initial_release_date": "2021-09-02T08:12:49Z", "revision_history": [ { "date": "2021-09-02T08:12:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.12.4_12-3.49.1.aarch64", "product": { "name": "xen-4.12.4_12-3.49.1.aarch64", "product_id": "xen-4.12.4_12-3.49.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.12.4_12-3.49.1.aarch64", "product": { "name": "xen-devel-4.12.4_12-3.49.1.aarch64", "product_id": "xen-devel-4.12.4_12-3.49.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.12.4_12-3.49.1.aarch64", "product": { "name": "xen-doc-html-4.12.4_12-3.49.1.aarch64", "product_id": "xen-doc-html-4.12.4_12-3.49.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.12.4_12-3.49.1.aarch64", "product": { "name": "xen-libs-4.12.4_12-3.49.1.aarch64", "product_id": "xen-libs-4.12.4_12-3.49.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.12.4_12-3.49.1.aarch64", "product": { "name": "xen-tools-4.12.4_12-3.49.1.aarch64", "product_id": "xen-tools-4.12.4_12-3.49.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_12-3.49.1.aarch64", "product": { "name": "xen-tools-domU-4.12.4_12-3.49.1.aarch64", "product_id": "xen-tools-domU-4.12.4_12-3.49.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.12.4_12-3.49.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.12.4_12-3.49.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.12.4_12-3.49.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.12.4_12-3.49.1.i586", "product": { "name": "xen-devel-4.12.4_12-3.49.1.i586", "product_id": "xen-devel-4.12.4_12-3.49.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.12.4_12-3.49.1.i586", "product": { "name": "xen-libs-4.12.4_12-3.49.1.i586", "product_id": "xen-libs-4.12.4_12-3.49.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_12-3.49.1.i586", "product": { "name": "xen-tools-domU-4.12.4_12-3.49.1.i586", "product_id": "xen-tools-domU-4.12.4_12-3.49.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.12.4_12-3.49.1.x86_64", "product": { "name": "xen-4.12.4_12-3.49.1.x86_64", "product_id": "xen-4.12.4_12-3.49.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.12.4_12-3.49.1.x86_64", "product": { "name": "xen-devel-4.12.4_12-3.49.1.x86_64", "product_id": "xen-devel-4.12.4_12-3.49.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.12.4_12-3.49.1.x86_64", "product": { "name": "xen-doc-html-4.12.4_12-3.49.1.x86_64", "product_id": "xen-doc-html-4.12.4_12-3.49.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.12.4_12-3.49.1.x86_64", "product": { "name": "xen-libs-4.12.4_12-3.49.1.x86_64", "product_id": "xen-libs-4.12.4_12-3.49.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "product": { "name": "xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "product_id": "xen-libs-32bit-4.12.4_12-3.49.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.12.4_12-3.49.1.x86_64", "product": { "name": "xen-tools-4.12.4_12-3.49.1.x86_64", "product_id": "xen-tools-4.12.4_12-3.49.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_12-3.49.1.x86_64", "product": { "name": "xen-tools-domU-4.12.4_12-3.49.1.x86_64", "product_id": "xen-tools-domU-4.12.4_12-3.49.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_12-3.49.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64" }, "product_reference": "xen-devel-4.12.4_12-3.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-devel-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-doc-html-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-libs-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-tools-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-doc-html-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-libs-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-tools-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_12-3.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_12-3.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0089", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0089" } ], "notes": [ { "category": "general", "text": "Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0089", "url": "https://www.suse.com/security/cve/CVE-2021-0089" }, { "category": "external", "summary": "SUSE Bug 1186433 for CVE-2021-0089", "url": "https://bugzilla.suse.com/1186433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "moderate" } ], "title": "CVE-2021-0089" }, { "cve": "CVE-2021-20255", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20255" } ], "notes": [ { "category": "general", "text": "A stack overflow via an infinite recursion vulnerability was found in the eepro100 i8255x device emulator of QEMU. This issue occurs while processing controller commands due to a DMA reentry issue. This flaw allows a guest user or process to consume CPU cycles or crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20255", "url": "https://www.suse.com/security/cve/CVE-2021-20255" }, { "category": "external", "summary": "SUSE Bug 1182651 for CVE-2021-20255", "url": "https://bugzilla.suse.com/1182651" }, { "category": "external", "summary": "SUSE Bug 1182654 for CVE-2021-20255", "url": "https://bugzilla.suse.com/1182654" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.2, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "low" } ], "title": "CVE-2021-20255" }, { "cve": "CVE-2021-28690", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28690" } ], "notes": [ { "category": "general", "text": "x86: TSX Async Abort protections not restored after S3 This issue relates to the TSX Async Abort speculative security vulnerability. Please see https://xenbits.xen.org/xsa/advisory-305.html for details. Mitigating TAA by disabling TSX (the default and preferred option) requires selecting a non-default setting in MSR_TSX_CTRL. This setting isn\u0027t restored after S3 suspend.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28690", "url": "https://www.suse.com/security/cve/CVE-2021-28690" }, { "category": "external", "summary": "SUSE Bug 1186434 for CVE-2021-28690", "url": "https://bugzilla.suse.com/1186434" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "moderate" } ], "title": "CVE-2021-28690" }, { "cve": "CVE-2021-28692", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28692" } ], "notes": [ { "category": "general", "text": "inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU spin-waits for the completion of the most recently issued command(s). Some of these waiting loops try to apply a timeout to fail overly-slow commands. The course of action upon a perceived timeout actually being detected is inappropriate: - on Intel hardware guests which did not originally cause the timeout may be marked as crashed, - on AMD hardware higher layer callers would not be notified of the issue, making them continue as if the IOMMU operation succeeded.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28692", "url": "https://www.suse.com/security/cve/CVE-2021-28692" }, { "category": "external", "summary": "SUSE Bug 1186429 for CVE-2021-28692", "url": "https://bugzilla.suse.com/1186429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "moderate" } ], "title": "CVE-2021-28692" }, { "cve": "CVE-2021-28693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28693" } ], "notes": [ { "category": "general", "text": "xen/arm: Boot modules are not scrubbed The bootloader will load boot modules (e.g. kernel, initramfs...) in a temporary area before they are copied by Xen to each domain memory. To ensure sensitive data is not leaked from the modules, Xen must \"scrub\" them before handing the page over to the allocator. Unfortunately, it was discovered that modules will not be scrubbed on Arm.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28693", "url": "https://www.suse.com/security/cve/CVE-2021-28693" }, { "category": "external", "summary": "SUSE Bug 1186428 for CVE-2021-28693", "url": "https://bugzilla.suse.com/1186428" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "moderate" } ], "title": "CVE-2021-28693" }, { "cve": "CVE-2021-28694", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28694" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28694", "url": "https://www.suse.com/security/cve/CVE-2021-28694" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28694", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28694", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "important" } ], "title": "CVE-2021-28694" }, { "cve": "CVE-2021-28695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28695" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28695", "url": "https://www.suse.com/security/cve/CVE-2021-28695" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28695", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28695", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "important" } ], "title": "CVE-2021-28695" }, { "cve": "CVE-2021-28696", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28696" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28696", "url": "https://www.suse.com/security/cve/CVE-2021-28696" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28696", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28696", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "important" } ], "title": "CVE-2021-28696" }, { "cve": "CVE-2021-28697", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28697" } ], "notes": [ { "category": "general", "text": "grant table v2 status pages may remain accessible after de-allocation Guest get permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, get de-allocated when a guest switched (back) from v2 to v1. The freeing of such pages requires that the hypervisor know where in the guest these pages were mapped. The hypervisor tracks only one use within guest space, but racing requests from the guest to insert mappings of these pages may result in any of them to become mapped in multiple locations. Upon switching back from v2 to v1, the guest would then retain access to a page that was freed and perhaps re-used for other purposes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28697", "url": "https://www.suse.com/security/cve/CVE-2021-28697" }, { "category": "external", "summary": "SUSE Bug 1189376 for CVE-2021-28697", "url": "https://bugzilla.suse.com/1189376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "important" } ], "title": "CVE-2021-28697" }, { "cve": "CVE-2021-28698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28698" } ], "notes": [ { "category": "general", "text": "long running loops in grant table handling In order to properly monitor resource use, Xen maintains information on the grant mappings a domain may create to map grants offered by other domains. In the process of carrying out certain actions, Xen would iterate over all such entries, including ones which aren\u0027t in use anymore and some which may have been created but never used. If the number of entries for a given domain is large enough, this iterating of the entire table may tie up a CPU for too long, starving other domains or causing issues in the hypervisor itself. Note that a domain may map its own grants, i.e. there is no need for multiple domains to be involved here. A pair of \"cooperating\" guests may, however, cause the effects to be more severe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28698", "url": "https://www.suse.com/security/cve/CVE-2021-28698" }, { "category": "external", "summary": "SUSE Bug 1189378 for CVE-2021-28698", "url": "https://bugzilla.suse.com/1189378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "moderate" } ], "title": "CVE-2021-28698" }, { "cve": "CVE-2021-28699", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28699" } ], "notes": [ { "category": "general", "text": "inadequate grant-v2 status frames array bounds check The v2 grant table interface separates grant attributes from grant status. That is, when operating in this mode, a guest has two tables. As a result, guests also need to be able to retrieve the addresses that the new status tracking table can be accessed through. For 32-bit guests on x86, translation of requests has to occur because the interface structure layouts commonly differ between 32- and 64-bit. The translation of the request to obtain the frame numbers of the grant status table involves translating the resulting array of frame numbers. Since the space used to carry out the translation is limited, the translation layer tells the core function the capacity of the array within translation space. Unfortunately the core function then only enforces array bounds to be below 8 times the specified value, and would write past the available space if enough frame numbers needed storing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28699", "url": "https://www.suse.com/security/cve/CVE-2021-28699" }, { "category": "external", "summary": "SUSE Bug 1189380 for CVE-2021-28699", "url": "https://bugzilla.suse.com/1189380" }, { "category": "external", "summary": "SUSE Bug 1194306 for CVE-2021-28699", "url": "https://bugzilla.suse.com/1194306" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "moderate" } ], "title": "CVE-2021-28699" }, { "cve": "CVE-2021-28700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28700" } ], "notes": [ { "category": "general", "text": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28700", "url": "https://www.suse.com/security/cve/CVE-2021-28700" }, { "category": "external", "summary": "SUSE Bug 1189381 for CVE-2021-28700", "url": "https://bugzilla.suse.com/1189381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "moderate" } ], "title": "CVE-2021-28700" }, { "cve": "CVE-2021-3592", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3592" } ], "notes": [ { "category": "general", "text": "An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the \u0027bootp_t\u0027 structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3592", "url": "https://www.suse.com/security/cve/CVE-2021-3592" }, { "category": "external", "summary": "SUSE Bug 1187364 for CVE-2021-3592", "url": "https://bugzilla.suse.com/1187364" }, { "category": "external", "summary": "SUSE Bug 1187369 for CVE-2021-3592", "url": "https://bugzilla.suse.com/1187369" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "low" } ], "title": "CVE-2021-3592" }, { "cve": "CVE-2021-3594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3594" } ], "notes": [ { "category": "general", "text": "An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the \u0027udphdr\u0027 structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3594", "url": "https://www.suse.com/security/cve/CVE-2021-3594" }, { "category": "external", "summary": "SUSE Bug 1187367 for CVE-2021-3594", "url": "https://bugzilla.suse.com/1187367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "low" } ], "title": "CVE-2021-3594" }, { "cve": "CVE-2021-3595", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3595" } ], "notes": [ { "category": "general", "text": "An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the \u0027tftp_t\u0027 structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3595", "url": "https://www.suse.com/security/cve/CVE-2021-3595" }, { "category": "external", "summary": "SUSE Bug 1187366 for CVE-2021-3595", "url": "https://bugzilla.suse.com/1187366" }, { "category": "external", "summary": "SUSE Bug 1187376 for CVE-2021-3595", "url": "https://bugzilla.suse.com/1187376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-doc-html-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-32bit-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-libs-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xen-tools-domU-4.12.4_12-3.49.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:xen-devel-4.12.4_12-3.49.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T08:12:49Z", "details": "low" } ], "title": "CVE-2021-3595" } ] }
suse-su-2021:2925-1
Vulnerability from csaf_suse
Published
2021-09-02 12:40
Modified
2021-09-02 12:40
Summary
Security update for xen
Notes
Title of the patch
Security update for xen
Description of the patch
This update for xen fixes the following issues:
Security issues fixed:
- CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)
- CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)
- CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)
- CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)
- CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).
- CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).
- CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).
- CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).
- CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).
Other issues fixed:
- Fixed 'Panic on CPU 0: IO-APIC + timer doesn't work!' (bsc#1180491)
- Upstream bug fixes (bsc#1027519)
- Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).
- Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).
- Fixed PVHVM SLES12 SP5 - NMI Watchdog CPU Stuck (bsc#1180846).
- Core cannot be opened when using xl dump-core of VM with PTF (bsc#1183243).
- Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).
Patchnames
SUSE-2021-2925,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2925,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2925,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2925,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2925,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2925,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2925,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2925,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2925,SUSE-Storage-6-2021-2925
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for xen", "title": "Title of the patch" }, { "category": "description", "text": "This update for xen fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2021-28693: xen/arm: Boot modules are not scrubbed (bsc#1186428)\n- CVE-2021-28692: xen: inappropriate x86 IOMMU timeout detection / handling (bsc#1186429)\n- CVE-2021-0089: xen: Speculative Code Store Bypass (bsc#1186433)\n- CVE-2021-28690: xen: x86: TSX Async Abort protections not restored after S3 (bsc#1186434)\n\n- CVE-2021-28694,CVE-2021-28695,CVE-2021-28696: IOMMU page mapping issues on x86 (XSA-378)(bsc#1189373).\n- CVE-2021-28697: grant table v2 status pages may remain accessible after de-allocation (XSA-379)(bsc#1189376).\n- CVE-2021-28698: long running loops in grant table handling (XSA-380)(bsc#1189378).\n- CVE-2021-28699: inadequate grant-v2 status frames array bounds check (XSA-382)(bsc#1189380).\n- CVE-2021-28700: No memory limit for dom0less domUs (XSA-383)(bsc#1189381).\n\nOther issues fixed:\n\n- Fixed \u0027Panic on CPU 0: IO-APIC + timer doesn\u0027t work!\u0027 (bsc#1180491)\n- Upstream bug fixes (bsc#1027519)\n- Dom0 hangs when pinning CPUs for dom0 with HVM guest (bsc#1179246).\n- Fixed Xen SLES11SP4 guest hangs on cluster (bsc#1188050).\n- Fixed PVHVM SLES12 SP5 - NMI Watchdog CPU Stuck (bsc#1180846).\n- Core cannot be opened when using xl dump-core of VM with PTF (bsc#1183243).\n- Prevent superpage allocation in the LAPIC and ACPI_INFO range (bsc#1189882).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2925,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2925,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2925,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2925,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2925,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2925,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2925,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2925,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2925,SUSE-Storage-6-2021-2925", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2925-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2925-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212925-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2925-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009395.html" }, { "category": "self", "summary": "SUSE Bug 1027519", "url": "https://bugzilla.suse.com/1027519" }, { "category": "self", "summary": "SUSE Bug 1179148", "url": "https://bugzilla.suse.com/1179148" }, { "category": "self", "summary": "SUSE Bug 1179246", "url": "https://bugzilla.suse.com/1179246" }, { "category": "self", "summary": "SUSE Bug 1180491", "url": "https://bugzilla.suse.com/1180491" }, { "category": "self", "summary": "SUSE Bug 1180846", "url": "https://bugzilla.suse.com/1180846" }, { "category": "self", "summary": "SUSE Bug 1181989", "url": "https://bugzilla.suse.com/1181989" }, { "category": "self", "summary": "SUSE Bug 1183243", "url": "https://bugzilla.suse.com/1183243" }, { "category": "self", "summary": "SUSE Bug 1186428", "url": "https://bugzilla.suse.com/1186428" }, { "category": "self", "summary": "SUSE Bug 1186429", "url": "https://bugzilla.suse.com/1186429" }, { "category": "self", "summary": "SUSE Bug 1186433", "url": "https://bugzilla.suse.com/1186433" }, { "category": "self", "summary": "SUSE Bug 1186434", "url": "https://bugzilla.suse.com/1186434" }, { "category": "self", "summary": "SUSE Bug 1188050", "url": "https://bugzilla.suse.com/1188050" }, { "category": "self", "summary": "SUSE Bug 1189373", "url": "https://bugzilla.suse.com/1189373" }, { "category": "self", "summary": "SUSE Bug 1189376", "url": "https://bugzilla.suse.com/1189376" }, { "category": "self", "summary": "SUSE Bug 1189378", "url": "https://bugzilla.suse.com/1189378" }, { "category": "self", "summary": "SUSE Bug 1189380", "url": "https://bugzilla.suse.com/1189380" }, { "category": "self", "summary": "SUSE Bug 1189381", "url": "https://bugzilla.suse.com/1189381" }, { "category": "self", "summary": "SUSE Bug 1189882", "url": "https://bugzilla.suse.com/1189882" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0089 page", "url": "https://www.suse.com/security/cve/CVE-2021-0089/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28690 page", "url": "https://www.suse.com/security/cve/CVE-2021-28690/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28692 page", "url": "https://www.suse.com/security/cve/CVE-2021-28692/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28693 page", "url": "https://www.suse.com/security/cve/CVE-2021-28693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28694 page", "url": "https://www.suse.com/security/cve/CVE-2021-28694/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28695 page", "url": "https://www.suse.com/security/cve/CVE-2021-28695/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28696 page", "url": "https://www.suse.com/security/cve/CVE-2021-28696/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28697 page", "url": "https://www.suse.com/security/cve/CVE-2021-28697/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28698 page", "url": "https://www.suse.com/security/cve/CVE-2021-28698/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28699 page", "url": "https://www.suse.com/security/cve/CVE-2021-28699/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28700 page", "url": "https://www.suse.com/security/cve/CVE-2021-28700/" } ], "title": "Security update for xen", "tracking": { "current_release_date": "2021-09-02T12:40:10Z", "generator": { "date": "2021-09-02T12:40:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2925-1", "initial_release_date": "2021-09-02T12:40:10Z", "revision_history": [ { "date": "2021-09-02T12:40:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-4.12.4_12-3.52.1.aarch64", "product": { "name": "xen-4.12.4_12-3.52.1.aarch64", "product_id": "xen-4.12.4_12-3.52.1.aarch64" } }, { "category": "product_version", "name": "xen-devel-4.12.4_12-3.52.1.aarch64", "product": { "name": "xen-devel-4.12.4_12-3.52.1.aarch64", "product_id": "xen-devel-4.12.4_12-3.52.1.aarch64" } }, { "category": "product_version", "name": "xen-doc-html-4.12.4_12-3.52.1.aarch64", "product": { "name": "xen-doc-html-4.12.4_12-3.52.1.aarch64", "product_id": "xen-doc-html-4.12.4_12-3.52.1.aarch64" } }, { "category": "product_version", "name": "xen-libs-4.12.4_12-3.52.1.aarch64", "product": { "name": "xen-libs-4.12.4_12-3.52.1.aarch64", "product_id": "xen-libs-4.12.4_12-3.52.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-4.12.4_12-3.52.1.aarch64", "product": { "name": "xen-tools-4.12.4_12-3.52.1.aarch64", "product_id": "xen-tools-4.12.4_12-3.52.1.aarch64" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_12-3.52.1.aarch64", "product": { "name": "xen-tools-domU-4.12.4_12-3.52.1.aarch64", "product_id": "xen-tools-domU-4.12.4_12-3.52.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "xen-libs-64bit-4.12.4_12-3.52.1.aarch64_ilp32", "product": { "name": "xen-libs-64bit-4.12.4_12-3.52.1.aarch64_ilp32", "product_id": "xen-libs-64bit-4.12.4_12-3.52.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "xen-devel-4.12.4_12-3.52.1.i586", "product": { "name": "xen-devel-4.12.4_12-3.52.1.i586", "product_id": "xen-devel-4.12.4_12-3.52.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.12.4_12-3.52.1.i586", "product": { "name": "xen-libs-4.12.4_12-3.52.1.i586", "product_id": "xen-libs-4.12.4_12-3.52.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_12-3.52.1.i586", "product": { "name": "xen-tools-domU-4.12.4_12-3.52.1.i586", "product_id": "xen-tools-domU-4.12.4_12-3.52.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.12.4_12-3.52.1.x86_64", "product": { "name": "xen-4.12.4_12-3.52.1.x86_64", "product_id": "xen-4.12.4_12-3.52.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.12.4_12-3.52.1.x86_64", "product": { "name": "xen-devel-4.12.4_12-3.52.1.x86_64", "product_id": "xen-devel-4.12.4_12-3.52.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.12.4_12-3.52.1.x86_64", "product": { "name": "xen-doc-html-4.12.4_12-3.52.1.x86_64", "product_id": "xen-doc-html-4.12.4_12-3.52.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.12.4_12-3.52.1.x86_64", "product": { "name": "xen-libs-4.12.4_12-3.52.1.x86_64", "product_id": "xen-libs-4.12.4_12-3.52.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.12.4_12-3.52.1.x86_64", "product": { "name": "xen-libs-32bit-4.12.4_12-3.52.1.x86_64", "product_id": "xen-libs-32bit-4.12.4_12-3.52.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.12.4_12-3.52.1.x86_64", "product": { "name": "xen-tools-4.12.4_12-3.52.1.x86_64", "product_id": "xen-tools-4.12.4_12-3.52.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.12.4_12-3.52.1.x86_64", "product": { "name": "xen-tools-domU-4.12.4_12-3.52.1.x86_64", "product_id": "xen-tools-domU-4.12.4_12-3.52.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.0", "product": { "name": "SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.0" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.0", "product": { "name": "SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.0" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.0", "product": { "name": "SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.0" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-devel-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-libs-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-devel-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-libs-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-devel-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-libs-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-devel-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-libs-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-devel-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-libs-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_12-3.52.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-devel-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-libs-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-devel-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-libs-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-devel-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-libs-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_12-3.52.1.x86_64 as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.12.4_12-3.52.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.12.4_12-3.52.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-devel-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.12.4_12-3.52.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-libs-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.12.4_12-3.52.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.12.4_12-3.52.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64" }, "product_reference": "xen-tools-domU-4.12.4_12-3.52.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0089", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0089" } ], "notes": [ { "category": "general", "text": "Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0089", "url": "https://www.suse.com/security/cve/CVE-2021-0089" }, { "category": "external", "summary": "SUSE Bug 1186433 for CVE-2021-0089", "url": "https://bugzilla.suse.com/1186433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T12:40:10Z", "details": "moderate" } ], "title": "CVE-2021-0089" }, { "cve": "CVE-2021-28690", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28690" } ], "notes": [ { "category": "general", "text": "x86: TSX Async Abort protections not restored after S3 This issue relates to the TSX Async Abort speculative security vulnerability. Please see https://xenbits.xen.org/xsa/advisory-305.html for details. Mitigating TAA by disabling TSX (the default and preferred option) requires selecting a non-default setting in MSR_TSX_CTRL. This setting isn\u0027t restored after S3 suspend.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28690", "url": "https://www.suse.com/security/cve/CVE-2021-28690" }, { "category": "external", "summary": "SUSE Bug 1186434 for CVE-2021-28690", "url": "https://bugzilla.suse.com/1186434" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T12:40:10Z", "details": "moderate" } ], "title": "CVE-2021-28690" }, { "cve": "CVE-2021-28692", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28692" } ], "notes": [ { "category": "general", "text": "inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU spin-waits for the completion of the most recently issued command(s). Some of these waiting loops try to apply a timeout to fail overly-slow commands. The course of action upon a perceived timeout actually being detected is inappropriate: - on Intel hardware guests which did not originally cause the timeout may be marked as crashed, - on AMD hardware higher layer callers would not be notified of the issue, making them continue as if the IOMMU operation succeeded.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28692", "url": "https://www.suse.com/security/cve/CVE-2021-28692" }, { "category": "external", "summary": "SUSE Bug 1186429 for CVE-2021-28692", "url": "https://bugzilla.suse.com/1186429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T12:40:10Z", "details": "moderate" } ], "title": "CVE-2021-28692" }, { "cve": "CVE-2021-28693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28693" } ], "notes": [ { "category": "general", "text": "xen/arm: Boot modules are not scrubbed The bootloader will load boot modules (e.g. kernel, initramfs...) in a temporary area before they are copied by Xen to each domain memory. To ensure sensitive data is not leaked from the modules, Xen must \"scrub\" them before handing the page over to the allocator. Unfortunately, it was discovered that modules will not be scrubbed on Arm.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28693", "url": "https://www.suse.com/security/cve/CVE-2021-28693" }, { "category": "external", "summary": "SUSE Bug 1186428 for CVE-2021-28693", "url": "https://bugzilla.suse.com/1186428" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T12:40:10Z", "details": "moderate" } ], "title": "CVE-2021-28693" }, { "cve": "CVE-2021-28694", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28694" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28694", "url": "https://www.suse.com/security/cve/CVE-2021-28694" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28694", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28694", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T12:40:10Z", "details": "important" } ], "title": "CVE-2021-28694" }, { "cve": "CVE-2021-28695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28695" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28695", "url": "https://www.suse.com/security/cve/CVE-2021-28695" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28695", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28695", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T12:40:10Z", "details": "important" } ], "title": "CVE-2021-28695" }, { "cve": "CVE-2021-28696", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28696" } ], "notes": [ { "category": "general", "text": "IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered. While these are typically device specific ACPI properties, they can also be specified to apply to a range of devices, or even all devices. On all systems with such regions Xen failed to prevent guests from undoing/replacing such mappings (CVE-2021-28694). On AMD systems, where a discontinuous range is specified by firmware, the supposedly-excluded middle range will also be identity-mapped (CVE-2021-28695). Further, on AMD systems, upon de-assigment of a physical device from a guest, the identity mappings would be left in place, allowing a guest continued access to ranges of memory which it shouldn\u0027t have access to anymore (CVE-2021-28696).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28696", "url": "https://www.suse.com/security/cve/CVE-2021-28696" }, { "category": "external", "summary": "SUSE Bug 1189373 for CVE-2021-28696", "url": "https://bugzilla.suse.com/1189373" }, { "category": "external", "summary": "SUSE Bug 1189980 for CVE-2021-28696", "url": "https://bugzilla.suse.com/1189980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T12:40:10Z", "details": "important" } ], "title": "CVE-2021-28696" }, { "cve": "CVE-2021-28697", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28697" } ], "notes": [ { "category": "general", "text": "grant table v2 status pages may remain accessible after de-allocation Guest get permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, get de-allocated when a guest switched (back) from v2 to v1. The freeing of such pages requires that the hypervisor know where in the guest these pages were mapped. The hypervisor tracks only one use within guest space, but racing requests from the guest to insert mappings of these pages may result in any of them to become mapped in multiple locations. Upon switching back from v2 to v1, the guest would then retain access to a page that was freed and perhaps re-used for other purposes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28697", "url": "https://www.suse.com/security/cve/CVE-2021-28697" }, { "category": "external", "summary": "SUSE Bug 1189376 for CVE-2021-28697", "url": "https://bugzilla.suse.com/1189376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T12:40:10Z", "details": "important" } ], "title": "CVE-2021-28697" }, { "cve": "CVE-2021-28698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28698" } ], "notes": [ { "category": "general", "text": "long running loops in grant table handling In order to properly monitor resource use, Xen maintains information on the grant mappings a domain may create to map grants offered by other domains. In the process of carrying out certain actions, Xen would iterate over all such entries, including ones which aren\u0027t in use anymore and some which may have been created but never used. If the number of entries for a given domain is large enough, this iterating of the entire table may tie up a CPU for too long, starving other domains or causing issues in the hypervisor itself. Note that a domain may map its own grants, i.e. there is no need for multiple domains to be involved here. A pair of \"cooperating\" guests may, however, cause the effects to be more severe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28698", "url": "https://www.suse.com/security/cve/CVE-2021-28698" }, { "category": "external", "summary": "SUSE Bug 1189378 for CVE-2021-28698", "url": "https://bugzilla.suse.com/1189378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T12:40:10Z", "details": "moderate" } ], "title": "CVE-2021-28698" }, { "cve": "CVE-2021-28699", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28699" } ], "notes": [ { "category": "general", "text": "inadequate grant-v2 status frames array bounds check The v2 grant table interface separates grant attributes from grant status. That is, when operating in this mode, a guest has two tables. As a result, guests also need to be able to retrieve the addresses that the new status tracking table can be accessed through. For 32-bit guests on x86, translation of requests has to occur because the interface structure layouts commonly differ between 32- and 64-bit. The translation of the request to obtain the frame numbers of the grant status table involves translating the resulting array of frame numbers. Since the space used to carry out the translation is limited, the translation layer tells the core function the capacity of the array within translation space. Unfortunately the core function then only enforces array bounds to be below 8 times the specified value, and would write past the available space if enough frame numbers needed storing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28699", "url": "https://www.suse.com/security/cve/CVE-2021-28699" }, { "category": "external", "summary": "SUSE Bug 1189380 for CVE-2021-28699", "url": "https://bugzilla.suse.com/1189380" }, { "category": "external", "summary": "SUSE Bug 1194306 for CVE-2021-28699", "url": "https://bugzilla.suse.com/1194306" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T12:40:10Z", "details": "moderate" } ], "title": "CVE-2021-28699" }, { "cve": "CVE-2021-28700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28700" } ], "notes": [ { "category": "general", "text": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28700", "url": "https://www.suse.com/security/cve/CVE-2021-28700" }, { "category": "external", "summary": "SUSE Bug 1189381 for CVE-2021-28700", "url": "https://bugzilla.suse.com/1189381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:xen-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Enterprise Storage 6:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Proxy 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Retail Branch Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-devel-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-libs-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-4.12.4_12-3.52.1.x86_64", "SUSE Manager Server 4.0:xen-tools-domU-4.12.4_12-3.52.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-09-02T12:40:10Z", "details": "moderate" } ], "title": "CVE-2021-28700" } ] }
fkie_cve-2021-28700
Vulnerability from fkie_nvd
Published
2021-08-27 19:15
Modified
2024-11-21 06:00
Severity ?
Summary
xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
xen | xen | * | |
fedoraproject | fedora | 33 | |
fedoraproject | fedora | 34 | |
fedoraproject | fedora | 35 | |
debian | debian_linux | 11.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:xen:xen:*:*:*:*:*:*:arm:*", "matchCriteriaId": "396875EE-05D8-4BD5-B345-9E6FB343C02B", "versionStartIncluding": "4.12.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured." }, { "lang": "es", "value": "xen/arm: No se presenta un l\u00edmite de memoria para dom0less domUs. La funcionalidad dom0less permite a un administrador crear m\u00faltiples dominios no privilegiado directamente desde Xen. Desafortunadamente, el l\u00edmite de memoria de los mismos no est\u00e1 ajustado. Esto permite a un dominio asignar memoria m\u00e1s all\u00e1 de lo que un administrador configur\u00f3 originalmente." } ], "id": "CVE-2021-28700", "lastModified": "2024-11-21T06:00:10.333", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-27T19:15:07.880", "references": [ { "source": "security@xen.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" }, { "source": "security@xen.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZCNPSRPGFCQRYE2BI4D4Q4SCE56ANV2/" }, { "source": "security@xen.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LPRVHW4J4ZCPPOHZEWP5MOJT7XDGFFPJ/" }, { "source": "security@xen.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-23" }, { "source": "security@xen.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4977" }, { "source": "security@xen.org", "tags": [ "Vendor Advisory" ], "url": "https://xenbits.xenproject.org/xsa/advisory-383.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZCNPSRPGFCQRYE2BI4D4Q4SCE56ANV2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LPRVHW4J4ZCPPOHZEWP5MOJT7XDGFFPJ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-23" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4977" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://xenbits.xenproject.org/xsa/advisory-383.txt" } ], "sourceIdentifier": "security@xen.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2021-28700
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-28700", "description": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.", "id": "GSD-2021-28700", "references": [ "https://www.suse.com/security/cve/CVE-2021-28700.html", "https://www.debian.org/security/2021/dsa-4977" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-28700" ], "details": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.", "id": "GSD-2021-28700", "modified": "2023-12-13T01:23:29.057744Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@xen.org", "ID": "CVE-2021-28700", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "xen", "version": { "version_data": [ { "version_value": "4.12.x" } ] } }, { "product_name": "xen", "version": { "version_data": [ { "version_affected": "?\u003c", "version_value": "4.12" }, { "version_affected": "\u003e=", "version_value": "4.13.x" }, { "version_affected": "!\u003e", "version_value": "xen-unstable" } ] } } ] }, "vendor_name": "Xen" } ] } }, "configuration": { "configuration_data": { "description": { "description_data": [ { "lang": "eng", "value": "Only Arm systems are vulnerable. Only domains created using the\ndom0less feature are affected.\n\nOnly domains created using the dom0less feature can leverage the\nvulnerability.\n\nAll versions of Xen since 4.12 are vulnerable." } ] } } }, "credit": { "credit_data": { "description": { "description_data": [ { "lang": "eng", "value": "This issue was discovered by Julien Grall of Amazon." } ] } } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured." } ] }, "impact": { "impact_data": { "description": { "description_data": [ { "lang": "eng", "value": "Malicious dom0less guest could drive Xen out of memory and may\nresult to a Denial of Service (DoS) attack affecting the entire\nsystem." } ] } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "unknown" } ] } ] }, "references": { "reference_data": [ { "name": "https://xenbits.xenproject.org/xsa/advisory-383.txt", "refsource": "MISC", "url": "https://xenbits.xenproject.org/xsa/advisory-383.txt" }, { "name": "FEDORA-2021-4f129cc0c1", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LPRVHW4J4ZCPPOHZEWP5MOJT7XDGFFPJ/" }, { "name": "FEDORA-2021-d68ed12e46", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZCNPSRPGFCQRYE2BI4D4Q4SCE56ANV2/" }, { "name": "DSA-4977", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4977" }, { "name": "FEDORA-2021-081f9bf5d2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" }, { "name": "GLSA-202208-23", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-23" } ] }, "workaround": { "workaround_data": { "description": { "description_data": [ { "lang": "eng", "value": "There is no known mitigation." } ] } } } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:xen:xen:*:*:*:*:*:*:arm:*", "cpe_name": [], "versionStartIncluding": "4.12.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@xen.org", "ID": "CVE-2021-28700" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-770" } ] } ] }, "references": { "reference_data": [ { "name": "https://xenbits.xenproject.org/xsa/advisory-383.txt", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://xenbits.xenproject.org/xsa/advisory-383.txt" }, { "name": "FEDORA-2021-d68ed12e46", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZCNPSRPGFCQRYE2BI4D4Q4SCE56ANV2/" }, { "name": "FEDORA-2021-4f129cc0c1", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LPRVHW4J4ZCPPOHZEWP5MOJT7XDGFFPJ/" }, { "name": "DSA-4977", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4977" }, { "name": "FEDORA-2021-081f9bf5d2", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID/" }, { "name": "GLSA-202208-23", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-23" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6 } }, "lastModifiedDate": "2022-10-28T13:45Z", "publishedDate": "2021-08-27T19:15Z" } } }
ghsa-whw9-2rv6-633x
Vulnerability from github
Published
2022-05-24 19:12
Modified
2022-05-24 19:12
Severity ?
VLAI Severity ?
Details
xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.
{ "affected": [], "aliases": [ "CVE-2021-28700" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-08-27T19:15:00Z", "severity": "MODERATE" }, "details": "xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen. Unfortunately, the memory limit from them is not set. This allow a domain to allocate memory beyond what an administrator originally configured.", "id": "GHSA-whw9-2rv6-633x", "modified": "2022-05-24T19:12:22Z", "published": "2022-05-24T19:12:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28700" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2VQCFAPBNGBBAOMJZG6QBREOG5IIDZID" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZCNPSRPGFCQRYE2BI4D4Q4SCE56ANV2" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LPRVHW4J4ZCPPOHZEWP5MOJT7XDGFFPJ" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-23" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4977" }, { "type": "WEB", "url": "https://xenbits.xenproject.org/xsa/advisory-383.txt" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…