Upstream information

CVE-2020-25600 at MITRE

Description

An issue was discovered in Xen through 4.14.x. Out of bounds event channels are available to 32-bit x86 domains. The so called 2-level event channel model imposes different limits on the number of usable event channels for 32-bit x86 domains vs 64-bit or Arm (either bitness) ones. 32-bit x86 domains can use only 1023 channels, due to limited space in their shared (between guest and Xen) information structure, whereas all other domains can use up to 4095 in this model. The recording of the respective limit during domain initialization, however, has occurred at a time where domains are still deemed to be 64-bit ones, prior to actually honoring respective domain properties. At the point domains get recognized as 32-bit ones, the limit didn't get updated accordingly. Due to this misbehavior in Xen, 32-bit domains (including Domain 0) servicing other domains may observe event channel allocations to succeed when they should really fail. Subsequent use of such event channels would then possibly lead to corruption of other parts of the shared info structure. An unprivileged guest may cause another domain, in particular Domain 0, to misbehave. This may lead to a Denial of Service (DoS) for the entire system. All Xen versions from 4.4 onwards are vulnerable. Xen versions 4.3 and earlier are not vulnerable. Only x86 32-bit domains servicing other domains are vulnerable. Arm systems, as well as x86 64-bit domains, are not vulnerable.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.9
Vector AV:L/AC:L/Au:N/C:N/I:N/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 7.1
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1176348 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sles/15.2/virt-launcher:0.38.1
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-GCE
Image SLES15-SP2-HPC-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-GCE
  • xen-libs >= 4.13.1_08-3.10.1
HPE Helion OpenStack 8
  • xen >= 4.9.4_12-3.74.1
  • xen-doc-html >= 4.9.4_12-3.74.1
  • xen-libs >= 4.9.4_12-3.74.1
  • xen-libs-32bit >= 4.9.4_12-3.74.1
  • xen-tools >= 4.9.4_12-3.74.1
  • xen-tools-domU >= 4.9.4_12-3.74.1
Patchnames:
HPE-Helion-OpenStack-8-2020-2787
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
  • xen-libs >= 4.11.4_08-2.36.1
  • xen-tools-domU >= 4.11.4_08-2.36.1
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
  • xen-libs >= 4.12.3_08-3.24.1
  • xen-tools-domU >= 4.12.3_08-3.24.1
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
  • xen-libs >= 4.10.4_16-3.41.1
  • xen-tools-domU >= 4.10.4_16-3.41.1
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAPCAL-EC2-HVM
  • xen-libs >= 4.12.3_08-3.28.1
  • xen-tools-domU >= 4.12.3_08-3.28.1
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-EC2-ECS-HVM
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-EC2-HVM
  • xen-libs >= 4.13.1_08-3.10.1
  • xen-tools-domU >= 4.13.1_08-3.10.1
SUSE Enterprise Storage 5
  • xen >= 4.9.4_12-3.74.1
  • xen-doc-html >= 4.9.4_12-3.74.1
  • xen-libs >= 4.9.4_12-3.74.1
  • xen-libs-32bit >= 4.9.4_12-3.74.1
  • xen-tools >= 4.9.4_12-3.74.1
  • xen-tools-domU >= 4.9.4_12-3.74.1
Patchnames:
SUSE-Storage-5-2020-2787
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • xen >= 4.12.3_08-3.28.1
  • xen-devel >= 4.12.3_08-3.28.1
  • xen-libs >= 4.12.3_08-3.28.1
  • xen-tools >= 4.12.3_08-3.28.1
  • xen-tools-domU >= 4.12.3_08-3.28.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-2790
SUSE-SLE-Module-Server-Applications-15-SP1-2020-2790
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • xen >= 4.13.1_08-3.10.1
  • xen-devel >= 4.13.1_08-3.10.1
  • xen-libs >= 4.13.1_08-3.10.1
  • xen-tools >= 4.13.1_08-3.10.1
  • xen-tools-domU >= 4.13.1_08-3.10.1
  • xen-tools-xendomains-wait-disk >= 4.13.1_08-3.10.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-2791
SUSE-SLE-Module-Server-Applications-15-SP2-2020-2791
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • xen-libs >= 4.12.3_08-3.28.1
  • xen-tools-domU >= 4.12.3_08-3.28.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-2790
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • xen-libs >= 4.13.1_08-3.10.1
  • xen-tools-domU >= 4.13.1_08-3.10.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-2791
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • xen-libs >= 4.17.0_06-150500.1.10
  • xen-tools-domU >= 4.17.0_06-150500.1.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • xen >= 4.16.0_08-150400.2.12
  • xen-devel >= 4.16.0_08-150400.2.12
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
  • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • xen >= 4.10.4_16-3.41.1
  • xen-devel >= 4.10.4_16-3.41.1
  • xen-libs >= 4.10.4_16-3.41.1
  • xen-tools >= 4.10.4_16-3.41.1
  • xen-tools-domU >= 4.10.4_16-3.41.1
Patchnames:
SUSE-SLE-Product-HPC-15-2020-2789
SUSE Linux Enterprise Micro 5.0
  • xen-libs >= 4.13.2_06-3.22.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA xen-libs-4.13.2_06-3.22.1
SUSE Linux Enterprise Micro 5.1
  • xen-libs >= 4.14.2_04-3.9.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA xen-libs-4.14.2_04-3.9.1
SUSE Linux Enterprise Micro 5.2
  • xen-libs >= 4.14.3_06-150300.3.18.2
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA xen-libs-4.14.3_06-150300.3.18.2
SUSE Linux Enterprise Micro 5.3
  • xen-libs >= 4.16.1_06-150400.4.8.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA xen-libs-4.16.1_06-150400.4.8.1
SUSE Linux Enterprise Micro 5.4
  • xen-libs >= 4.16.3_02-150400.4.19.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA xen-libs-4.16.3_02-150400.4.19.1
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • xen >= 4.12.3_08-3.28.1
  • xen-devel >= 4.12.3_08-3.28.1
  • xen-tools >= 4.12.3_08-3.28.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2020-2790
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • xen >= 4.13.1_08-3.10.1
  • xen-devel >= 4.13.1_08-3.10.1
  • xen-tools >= 4.13.1_08-3.10.1
  • xen-tools-xendomains-wait-disk >= 4.13.1_08-3.10.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP2-2020-2791
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • xen >= 4.16.0_08-150400.2.12
  • xen-devel >= 4.16.0_08-150400.2.12
  • xen-tools >= 4.16.0_08-150400.2.12
  • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • xen >= 4.7.6_10-43.67.1
  • xen-doc-html >= 4.7.6_10-43.67.1
  • xen-libs >= 4.7.6_10-43.67.1
  • xen-libs-32bit >= 4.7.6_10-43.67.1
  • xen-tools >= 4.7.6_10-43.67.1
  • xen-tools-domU >= 4.7.6_10-43.67.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-2822
SUSE Linux Enterprise Server 11 SP4-LTSS
  • xen >= 4.4.4_44-61.55.1
  • xen-doc-html >= 4.4.4_44-61.55.1
  • xen-kmp-default >= 4.4.4_44_3.0.101_108.117-61.55.1
  • xen-kmp-pae >= 4.4.4_44_3.0.101_108.117-61.55.1
  • xen-libs >= 4.4.4_44-61.55.1
  • xen-libs-32bit >= 4.4.4_44-61.55.1
  • xen-tools >= 4.4.4_44-61.55.1
  • xen-tools-domU >= 4.4.4_44-61.55.1
Patchnames:
slessp4-xen-14521
SUSE Linux Enterprise Server 12 SP2-BCL
  • xen >= 4.7.6_10-43.67.1
  • xen-doc-html >= 4.7.6_10-43.67.1
  • xen-libs >= 4.7.6_10-43.67.1
  • xen-libs-32bit >= 4.7.6_10-43.67.1
  • xen-tools >= 4.7.6_10-43.67.1
  • xen-tools-domU >= 4.7.6_10-43.67.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-2822
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • xen >= 4.7.6_10-43.67.1
  • xen-doc-html >= 4.7.6_10-43.67.1
  • xen-libs >= 4.7.6_10-43.67.1
  • xen-libs-32bit >= 4.7.6_10-43.67.1
  • xen-tools >= 4.7.6_10-43.67.1
  • xen-tools-domU >= 4.7.6_10-43.67.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-2822
SUSE Linux Enterprise Server 12 SP2-LTSS
  • xen >= 4.7.6_10-43.67.1
  • xen-doc-html >= 4.7.6_10-43.67.1
  • xen-libs >= 4.7.6_10-43.67.1
  • xen-libs-32bit >= 4.7.6_10-43.67.1
  • xen-tools >= 4.7.6_10-43.67.1
  • xen-tools-domU >= 4.7.6_10-43.67.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-2822
SUSE Linux Enterprise Server 12 SP3-BCL
  • xen >= 4.9.4_12-3.74.1
  • xen-doc-html >= 4.9.4_12-3.74.1
  • xen-libs >= 4.9.4_12-3.74.1
  • xen-libs-32bit >= 4.9.4_12-3.74.1
  • xen-tools >= 4.9.4_12-3.74.1
  • xen-tools-domU >= 4.9.4_12-3.74.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-2787
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • xen >= 4.9.4_12-3.74.1
  • xen-doc-html >= 4.9.4_12-3.74.1
  • xen-libs >= 4.9.4_12-3.74.1
  • xen-libs-32bit >= 4.9.4_12-3.74.1
  • xen-tools >= 4.9.4_12-3.74.1
  • xen-tools-domU >= 4.9.4_12-3.74.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-2787
SUSE Linux Enterprise Server 12 SP3-LTSS
  • xen >= 4.9.4_12-3.74.1
  • xen-doc-html >= 4.9.4_12-3.74.1
  • xen-libs >= 4.9.4_12-3.74.1
  • xen-libs-32bit >= 4.9.4_12-3.74.1
  • xen-tools >= 4.9.4_12-3.74.1
  • xen-tools-domU >= 4.9.4_12-3.74.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-2787
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • xen >= 4.11.4_08-2.36.1
  • xen-doc-html >= 4.11.4_08-2.36.1
  • xen-libs >= 4.11.4_08-2.36.1
  • xen-libs-32bit >= 4.11.4_08-2.36.1
  • xen-tools >= 4.11.4_08-2.36.1
  • xen-tools-domU >= 4.11.4_08-2.36.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2020-2786
SUSE Linux Enterprise Server 12 SP4-LTSS
  • xen >= 4.11.4_08-2.36.1
  • xen-doc-html >= 4.11.4_08-2.36.1
  • xen-libs >= 4.11.4_08-2.36.1
  • xen-libs-32bit >= 4.11.4_08-2.36.1
  • xen-tools >= 4.11.4_08-2.36.1
  • xen-tools-domU >= 4.11.4_08-2.36.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2020-2786
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • xen >= 4.12.3_08-3.24.1
  • xen-devel >= 4.12.3_08-3.24.1
  • xen-doc-html >= 4.12.3_08-3.24.1
  • xen-libs >= 4.12.3_08-3.24.1
  • xen-libs-32bit >= 4.12.3_08-3.24.1
  • xen-tools >= 4.12.3_08-3.24.1
  • xen-tools-domU >= 4.12.3_08-3.24.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-2788
SUSE-SLE-SERVER-12-SP5-2020-2788
SUSE Linux Enterprise Server 15-LTSS
  • xen >= 4.10.4_16-3.41.1
  • xen-devel >= 4.10.4_16-3.41.1
  • xen-libs >= 4.10.4_16-3.41.1
  • xen-tools >= 4.10.4_16-3.41.1
  • xen-tools-domU >= 4.10.4_16-3.41.1
Patchnames:
SUSE-SLE-Product-SLES-15-2020-2789
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • xen >= 4.7.6_10-43.67.1
  • xen-doc-html >= 4.7.6_10-43.67.1
  • xen-libs >= 4.7.6_10-43.67.1
  • xen-libs-32bit >= 4.7.6_10-43.67.1
  • xen-tools >= 4.7.6_10-43.67.1
  • xen-tools-domU >= 4.7.6_10-43.67.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-2822
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • xen >= 4.9.4_12-3.74.1
  • xen-doc-html >= 4.9.4_12-3.74.1
  • xen-libs >= 4.9.4_12-3.74.1
  • xen-libs-32bit >= 4.9.4_12-3.74.1
  • xen-tools >= 4.9.4_12-3.74.1
  • xen-tools-domU >= 4.9.4_12-3.74.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-2787
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • xen >= 4.11.4_08-2.36.1
  • xen-doc-html >= 4.11.4_08-2.36.1
  • xen-libs >= 4.11.4_08-2.36.1
  • xen-libs-32bit >= 4.11.4_08-2.36.1
  • xen-tools >= 4.11.4_08-2.36.1
  • xen-tools-domU >= 4.11.4_08-2.36.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2020-2786
SUSE Linux Enterprise Server for SAP Applications 15
  • xen >= 4.10.4_16-3.41.1
  • xen-devel >= 4.10.4_16-3.41.1
  • xen-libs >= 4.10.4_16-3.41.1
  • xen-tools >= 4.10.4_16-3.41.1
  • xen-tools-domU >= 4.10.4_16-3.41.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2020-2789
SUSE Linux Enterprise Software Development Kit 12 SP5
  • xen-devel >= 4.12.3_08-3.24.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-2788
SUSE OpenStack Cloud 7
  • xen >= 4.7.6_10-43.67.1
  • xen-doc-html >= 4.7.6_10-43.67.1
  • xen-libs >= 4.7.6_10-43.67.1
  • xen-libs-32bit >= 4.7.6_10-43.67.1
  • xen-tools >= 4.7.6_10-43.67.1
  • xen-tools-domU >= 4.7.6_10-43.67.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-2822
SUSE OpenStack Cloud 8
  • xen >= 4.9.4_12-3.74.1
  • xen-doc-html >= 4.9.4_12-3.74.1
  • xen-libs >= 4.9.4_12-3.74.1
  • xen-libs-32bit >= 4.9.4_12-3.74.1
  • xen-tools >= 4.9.4_12-3.74.1
  • xen-tools-domU >= 4.9.4_12-3.74.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-2787
SUSE OpenStack Cloud 9
  • xen >= 4.11.4_08-2.36.1
  • xen-doc-html >= 4.11.4_08-2.36.1
  • xen-libs >= 4.11.4_08-2.36.1
  • xen-libs-32bit >= 4.11.4_08-2.36.1
  • xen-tools >= 4.11.4_08-2.36.1
  • xen-tools-domU >= 4.11.4_08-2.36.1
Patchnames:
SUSE-OpenStack-Cloud-9-2020-2786
SUSE OpenStack Cloud Crowbar 8
  • xen >= 4.9.4_12-3.74.1
  • xen-doc-html >= 4.9.4_12-3.74.1
  • xen-libs >= 4.9.4_12-3.74.1
  • xen-libs-32bit >= 4.9.4_12-3.74.1
  • xen-tools >= 4.9.4_12-3.74.1
  • xen-tools-domU >= 4.9.4_12-3.74.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-2787
SUSE OpenStack Cloud Crowbar 9
  • xen >= 4.11.4_08-2.36.1
  • xen-doc-html >= 4.11.4_08-2.36.1
  • xen-libs >= 4.11.4_08-2.36.1
  • xen-libs-32bit >= 4.11.4_08-2.36.1
  • xen-tools >= 4.11.4_08-2.36.1
  • xen-tools-domU >= 4.11.4_08-2.36.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2020-2786
openSUSE Leap 15.2
  • xen >= 4.13.1_08-lp152.2.9.1
  • xen-devel >= 4.13.1_08-lp152.2.9.1
  • xen-doc-html >= 4.13.1_08-lp152.2.9.1
  • xen-libs >= 4.13.1_08-lp152.2.9.1
  • xen-libs-32bit >= 4.13.1_08-lp152.2.9.1
  • xen-tools >= 4.13.1_08-lp152.2.9.1
  • xen-tools-domU >= 4.13.1_08-lp152.2.9.1
  • xen-tools-xendomains-wait-disk >= 4.13.1_08-lp152.2.9.1
Patchnames:
openSUSE-2020-1608
openSUSE Leap 15.3
  • xen-libs >= 4.14.1_16-1.6
Patchnames:
openSUSE Leap 15.3 GA xen-libs-4.14.1_16-1.6
openSUSE Leap 15.4
  • xen-libs >= 4.16.0_08-150400.2.12
Patchnames:
openSUSE Leap 15.4 GA xen-libs-4.16.0_08-150400.2.12
openSUSE Tumbleweed
  • xen >= 4.15.1_01-1.2
  • xen-devel >= 4.15.1_01-1.2
  • xen-doc-html >= 4.15.1_01-1.2
  • xen-libs >= 4.15.1_01-1.2
  • xen-libs-32bit >= 4.15.1_01-1.2
  • xen-tools >= 4.15.1_01-1.2
  • xen-tools-domU >= 4.15.1_01-1.2
  • xen-tools-xendomains-wait-disk >= 4.15.1_01-1.2
Patchnames:
openSUSE Tumbleweed GA xen-4.15.1_01-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 xen Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 xen Released
SUSE Linux Enterprise Micro 5.1 xen Already fixed
SUSE Linux Enterprise Micro 5.2 xen Already fixed
SUSE Linux Enterprise Real Time 15 SP3 xen Already fixed
SUSE Linux Enterprise Server 12 SP5 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xen Released
SUSE Linux Enterprise Software Development Kit 12 SP5 xen Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 xen Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 xen Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xen Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xen Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 xen Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xen Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xen Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 xen Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xen Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xen Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Released
SUSE Linux Enterprise High Performance Computing 15-LTSS xen Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 xen Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 xen Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP2 xen Released
SUSE Linux Enterprise Module for Server Applications 15 SP3 xen Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL xen Released
SUSE Linux Enterprise Server 15 SP2 xen Released
SUSE Linux Enterprise Server 15 SP2-LTSS xen Affected
SUSE Linux Enterprise Server 15 SP3 xen Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS xen Already fixed
SUSE Linux Enterprise Server 15-ESPOS xen Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xen Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 xen Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xen Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xen Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xen Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xen Released
SUSE CaaS Platform 3.0 xen Unsupported
SUSE CaaS Platform 4.0 xen Affected
SUSE Container as a Service Platform 1.0 xen Unsupported
SUSE Container as a Service Platform 2.0 xen Unsupported
SUSE Enterprise Storage 5 xen Released
SUSE Enterprise Storage 6 xen Released
SUSE Enterprise Storage 7 xen Released
SUSE Linux Enterprise Desktop 11 SP4 xen Affected
SUSE Linux Enterprise Desktop 12 SP2 xen Affected
SUSE Linux Enterprise Desktop 12 SP3 xen Affected
SUSE Linux Enterprise Desktop 12 SP4 xen Affected
SUSE Linux Enterprise Desktop 15 xen Affected
SUSE Linux Enterprise Desktop 15 SP1 xen Released
SUSE Linux Enterprise Desktop 15 SP2 xen Released
SUSE Linux Enterprise Desktop 15 SP3 xen Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 xen Affected
SUSE Linux Enterprise Micro 5.0 xen Affected
SUSE Linux Enterprise Module for Basesystem 15 xen Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 xen Released
SUSE Linux Enterprise Module for Server Applications 15 xen Affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 xen Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT xen Released
SUSE Linux Enterprise Real Time 15 SP2 xen Affected
SUSE Linux Enterprise Server 11 SP4 xen Affected
SUSE Linux Enterprise Server 11 SP4 LTSS xen Affected
SUSE Linux Enterprise Server 11 SP4-LTSS xen Released
SUSE Linux Enterprise Server 12 SP2 xen Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP2-LTSS xen Released
SUSE Linux Enterprise Server 12 SP3 xen Affected
SUSE Linux Enterprise Server 12 SP3-BCL xen Released
SUSE Linux Enterprise Server 12 SP3-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP3-LTSS xen Released
SUSE Linux Enterprise Server 12 SP4 xen Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP4-LTSS xen Released
SUSE Linux Enterprise Server 15 xen Affected
SUSE Linux Enterprise Server 15 SP1 xen Released
SUSE Linux Enterprise Server 15 SP1-BCL xen Affected
SUSE Linux Enterprise Server 15 SP1-LTSS xen Affected
SUSE Linux Enterprise Server 15 SP2-BCL xen Affected
SUSE Linux Enterprise Server 15 SP3-BCL xen Already fixed
SUSE Linux Enterprise Server 15-LTSS xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 xen Affected
SUSE Manager Proxy 4.0 xen Released
SUSE Manager Proxy 4.1 xen Released
SUSE Manager Proxy 4.2 xen Already fixed
SUSE Manager Retail Branch Server 4.0 xen Released
SUSE Manager Retail Branch Server 4.1 xen Released
SUSE Manager Retail Branch Server 4.2 xen Already fixed
SUSE Manager Server 4.0 xen Released
SUSE Manager Server 4.1 xen Released
SUSE Manager Server 4.2 xen Already fixed
SUSE OpenStack Cloud 7 xen Released
SUSE OpenStack Cloud 8 xen Released
SUSE OpenStack Cloud 9 xen Released
SUSE OpenStack Cloud Crowbar 8 xen Released
SUSE OpenStack Cloud Crowbar 9 xen Released


SUSE Timeline for this CVE

CVE page created: Wed Sep 9 17:28:09 2020
CVE page last modified: Thu Feb 1 01:37:52 2024