Upstream information

CVE-2019-19582 at MITRE

Description

An issue was discovered in Xen through 4.12.x allowing x86 guest OS users to cause a denial of service (infinite loop) because certain bit iteration is mishandled. In a number of places bitmaps are being used by the hypervisor to track certain state. Iteration over all bits involves functions which may misbehave in certain corner cases: On x86 accesses to bitmaps with a compile time known size of 64 may incur undefined behavior, which may in particular result in infinite loops. A malicious guest may cause a hypervisor crash or hang, resulting in a Denial of Service (DoS). All versions of Xen are vulnerable. x86 systems with 64 or more nodes are vulnerable (there might not be any such systems that Xen would run on). x86 systems with less than 64 nodes are not vulnerable.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Changed Changed
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1158003 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • xen >= 4.9.4_06-3.59.1
  • xen-doc-html >= 4.9.4_06-3.59.1
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-libs-32bit >= 4.9.4_06-3.59.1
  • xen-tools >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
HPE-Helion-OpenStack-8-2019-3297
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
  • xen-libs >= 4.11.3_02-2.20.1
  • xen-tools-domU >= 4.11.3_02-2.20.1
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
  • xen-libs >= 4.12.1_10-3.8.1
  • xen-tools-domU >= 4.12.1_10-3.8.1
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
  • xen-libs >= 4.10.4_08-3.28.1
  • xen-tools-domU >= 4.10.4_08-3.28.1
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAPCAL-EC2-HVM
  • xen-libs >= 4.12.1_06-3.9.1
  • xen-tools-domU >= 4.12.1_06-3.9.1
SUSE CaaS Platform 3.0
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
SUSE-CAASP-3.0-2019-3297
SUSE Enterprise Storage 5
  • xen >= 4.9.4_06-3.59.1
  • xen-doc-html >= 4.9.4_06-3.59.1
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-libs-32bit >= 4.9.4_06-3.59.1
  • xen-tools >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
SUSE-Storage-5-2019-3297
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • xen >= 4.12.1_06-3.9.1
  • xen-devel >= 4.12.1_06-3.9.1
  • xen-libs >= 4.12.1_06-3.9.1
  • xen-tools >= 4.12.1_06-3.9.1
  • xen-tools-domU >= 4.12.1_06-3.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-3338
SUSE-SLE-Module-Server-Applications-15-SP1-2019-3338
SUSE Linux Enterprise Desktop 12 SP4
  • xen >= 4.11.3_02-2.20.1
  • xen-devel >= 4.11.3_02-2.20.1
  • xen-libs >= 4.11.3_02-2.20.1
  • xen-libs-32bit >= 4.11.3_02-2.20.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-3310
SUSE-SLE-SDK-12-SP4-2019-3310
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • xen-libs >= 4.12.1_06-3.9.1
  • xen-tools-domU >= 4.12.1_06-3.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-3338
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • xen-libs >= 4.10.4_08-3.28.1
  • xen-tools-domU >= 4.10.4_08-3.28.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-3309
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • xen >= 4.10.4_08-3.28.1
  • xen-devel >= 4.10.4_08-3.28.1
  • xen-libs >= 4.10.4_08-3.28.1
  • xen-tools >= 4.10.4_08-3.28.1
  • xen-tools-domU >= 4.10.4_08-3.28.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-3309
SUSE-SLE-Module-Server-Applications-15-2019-3309
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • xen >= 4.12.1_06-3.9.1
  • xen-devel >= 4.12.1_06-3.9.1
  • xen-tools >= 4.12.1_06-3.9.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2019-3338
SUSE Linux Enterprise Module for Server Applications 15
  • xen >= 4.10.4_08-3.28.1
  • xen-devel >= 4.10.4_08-3.28.1
  • xen-tools >= 4.10.4_08-3.28.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-2019-3309
SUSE Linux Enterprise Server 12 SP3-BCL
  • xen >= 4.9.4_06-3.59.1
  • xen-doc-html >= 4.9.4_06-3.59.1
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-libs-32bit >= 4.9.4_06-3.59.1
  • xen-tools >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2019-3297
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • xen >= 4.9.4_06-3.59.1
  • xen-doc-html >= 4.9.4_06-3.59.1
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-libs-32bit >= 4.9.4_06-3.59.1
  • xen-tools >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2019-3297
SUSE Linux Enterprise Server 12 SP3-LTSS
  • xen >= 4.9.4_06-3.59.1
  • xen-doc-html >= 4.9.4_06-3.59.1
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-libs-32bit >= 4.9.4_06-3.59.1
  • xen-tools >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2019-3297
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • xen >= 4.11.3_02-2.20.1
  • xen-devel >= 4.11.3_02-2.20.1
  • xen-doc-html >= 4.11.3_02-2.20.1
  • xen-libs >= 4.11.3_02-2.20.1
  • xen-libs-32bit >= 4.11.3_02-2.20.1
  • xen-tools >= 4.11.3_02-2.20.1
  • xen-tools-domU >= 4.11.3_02-2.20.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-3310
SUSE-SLE-SERVER-12-SP4-2019-3310
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • xen >= 4.12.1_10-3.8.1
  • xen-devel >= 4.12.1_10-3.8.1
  • xen-doc-html >= 4.12.1_10-3.8.1
  • xen-libs >= 4.12.1_10-3.8.1
  • xen-libs-32bit >= 4.12.1_10-3.8.1
  • xen-tools >= 4.12.1_10-3.8.1
  • xen-tools-domU >= 4.12.1_10-3.8.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2019-3296
SUSE-SLE-SERVER-12-SP5-2019-3296
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • xen >= 4.9.4_06-3.59.1
  • xen-doc-html >= 4.9.4_06-3.59.1
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-libs-32bit >= 4.9.4_06-3.59.1
  • xen-tools >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2019-3297
SUSE Linux Enterprise Software Development Kit 12 SP4
  • xen-devel >= 4.11.3_02-2.20.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-3310
SUSE Linux Enterprise Software Development Kit 12 SP5
  • xen-devel >= 4.12.1_10-3.8.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2019-3296
SUSE OpenStack Cloud 8
  • xen >= 4.9.4_06-3.59.1
  • xen-doc-html >= 4.9.4_06-3.59.1
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-libs-32bit >= 4.9.4_06-3.59.1
  • xen-tools >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
SUSE-OpenStack-Cloud-8-2019-3297
SUSE OpenStack Cloud Crowbar 8
  • xen >= 4.9.4_06-3.59.1
  • xen-doc-html >= 4.9.4_06-3.59.1
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-libs-32bit >= 4.9.4_06-3.59.1
  • xen-tools >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2019-3297
openSUSE Leap 15.1
  • xen >= 4.12.1_06-lp151.2.9.1
  • xen-devel >= 4.12.1_06-lp151.2.9.1
  • xen-doc-html >= 4.12.1_06-lp151.2.9.1
  • xen-libs >= 4.12.1_06-lp151.2.9.1
  • xen-libs-32bit >= 4.12.1_06-lp151.2.9.1
  • xen-tools >= 4.12.1_06-lp151.2.9.1
  • xen-tools-domU >= 4.12.1_06-lp151.2.9.1
Patchnames:
openSUSE-2020-11


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 xen Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 xen Released
SUSE Linux Enterprise Micro 5.1 xen Not affected
SUSE Linux Enterprise Micro 5.2 xen Not affected
SUSE Linux Enterprise Micro 5.3 xen Not affected
SUSE Linux Enterprise Micro 5.4 xen Not affected
SUSE Linux Enterprise Real Time 15 SP3 xen Not affected
SUSE Linux Enterprise Server 12 SP5 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xen Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xen Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 xen Released
SUSE Manager Proxy 4.3 xen Not affected
SUSE Manager Retail Branch Server 4.3 xen Not affected
SUSE Manager Server 4.3 xen Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 xen Released
SUSE Linux Enterprise High Performance Computing 15 SP1 xen Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xen Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xen Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xen Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xen Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS xen Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 xen Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP2 xen Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP3 xen Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 xen Not affected
SUSE Linux Enterprise Server 12 SP2-BCL xen Affected
SUSE Linux Enterprise Server 15 SP2 xen Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS xen Not affected
SUSE Linux Enterprise Server 15 SP3 xen Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS xen Not affected
SUSE Linux Enterprise Server 15 SP4 xen Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS xen Not affected
SUSE Linux Enterprise Server 15-ESPOS xen Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xen Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 xen Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xen Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xen Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xen Released
SUSE CaaS Platform 3.0 xen Released
SUSE CaaS Platform 4.0 xen Affected
SUSE CaaS Platform 4.5 xen Not affected
SUSE Container as a Service Platform 1.0 xen Unsupported
SUSE Container as a Service Platform 2.0 xen Unsupported
SUSE Enterprise Storage 5 xen Released
SUSE Enterprise Storage 6 xen Released
SUSE Enterprise Storage 7 xen Not affected
SUSE Linux Enterprise Desktop 11 SP4 xen Unsupported
SUSE Linux Enterprise Desktop 12 SP1 xen Affected
SUSE Linux Enterprise Desktop 12 SP2 xen Affected
SUSE Linux Enterprise Desktop 12 SP3 xen Affected
SUSE Linux Enterprise Desktop 12 SP4 xen Released
SUSE Linux Enterprise Desktop 15 xen Released
SUSE Linux Enterprise Desktop 15 SP1 xen Released
SUSE Linux Enterprise Desktop 15 SP2 xen Not affected
SUSE Linux Enterprise Desktop 15 SP3 xen Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 xen Released
SUSE Linux Enterprise Micro 5.0 xen Not affected
SUSE Linux Enterprise Module for Basesystem 15 xen Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 xen Released
SUSE Linux Enterprise Module for Server Applications 15 xen Released
SUSE Linux Enterprise Module for Server Applications 15 SP1 xen Released
SUSE Linux Enterprise Real Time 15 SP2 xen Not affected
SUSE Linux Enterprise Real Time 15 SP4 xen Not affected
SUSE Linux Enterprise Server 11 SP1 xen Unsupported
SUSE Linux Enterprise Server 11 SP3 xen Won't fix
SUSE Linux Enterprise Server 11 SP4 xen Unsupported
SUSE Linux Enterprise Server 11 SP4 LTSS xen Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS xen Unsupported
SUSE Linux Enterprise Server 12 SP1 xen Affected
SUSE Linux Enterprise Server 12 SP1-LTSS xen Released
SUSE Linux Enterprise Server 12 SP2 xen Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Affected
SUSE Linux Enterprise Server 12 SP2-LTSS xen Released
SUSE Linux Enterprise Server 12 SP3 xen Affected
SUSE Linux Enterprise Server 12 SP3-BCL xen Released
SUSE Linux Enterprise Server 12 SP3-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP3-LTSS xen Released
SUSE Linux Enterprise Server 12 SP4 xen Released
SUSE Linux Enterprise Server 12 SP4-ESPOS xen Affected
SUSE Linux Enterprise Server 12 SP4-LTSS xen Affected
SUSE Linux Enterprise Server 15 xen Released
SUSE Linux Enterprise Server 15 SP1 xen Released
SUSE Linux Enterprise Server 15 SP1-BCL xen Affected
SUSE Linux Enterprise Server 15 SP1-LTSS xen Affected
SUSE Linux Enterprise Server 15 SP2-BCL xen Not affected
SUSE Linux Enterprise Server 15 SP3-BCL xen Not affected
SUSE Linux Enterprise Server 15-LTSS xen Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP1 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 xen Released
SUSE Manager Proxy 4.0 xen Released
SUSE Manager Proxy 4.1 xen Not affected
SUSE Manager Proxy 4.2 xen Not affected
SUSE Manager Retail Branch Server 4.0 xen Released
SUSE Manager Retail Branch Server 4.1 xen Not affected
SUSE Manager Retail Branch Server 4.2 xen Not affected
SUSE Manager Server 4.0 xen Released
SUSE Manager Server 4.1 xen Not affected
SUSE Manager Server 4.2 xen Not affected
SUSE OpenStack Cloud 7 xen Affected
SUSE OpenStack Cloud 8 xen Released
SUSE OpenStack Cloud 9 xen Affected
SUSE OpenStack Cloud Crowbar 8 xen Released
SUSE OpenStack Cloud Crowbar 9 xen Affected


SUSE Timeline for this CVE

CVE page created: Thu Nov 28 15:03:23 2019
CVE page last modified: Thu Feb 22 17:11:20 2024