Upstream information

CVE-2018-12892 at MITRE

Description

An issue was discovered in Xen 4.7 through 4.10.x. libxl fails to pass the readonly flag to qemu when setting up a SCSI disk, due to what was probably an erroneous merge conflict resolution. Malicious guest administrators or (in some situations) users may be able to write to supposedly read-only disk images. Only emulated SCSI disks (specified as "sd" in the libxl disk configuration, or an equivalent) are affected. IDE disks ("hd") are not affected (because attempts to make them readonly are rejected). Additionally, CDROM devices (that is, devices specified to be presented to the guest as CDROMs, regardless of the nature of the backing storage on the host) are not affected; they are always read only. Only systems using qemu-xen (rather than qemu-xen-traditional) as the device model version are vulnerable. Only systems using libxl or libxl-based toolstacks are vulnerable. (This includes xl, and libvirt with the libxl driver.) The vulnerability is present in Xen versions 4.7 and later. (In earlier versions, provided that the patch for XSA-142 has been applied, attempts to create read only disks are rejected.) If the host and guest together usually support PVHVM, the issue is exploitable only if the malicious guest administrator has control of the guest kernel or guest kernel command line.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.5
Vector AV:N/AC:L/Au:S/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.9 5.5
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Changed Unchanged
Confidentiality Impact High None
Integrity Impact High High
Availability Impact High None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1097523 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
  • xen-libs >= 4.10.1_06-3.3.1
  • xen-tools-domU >= 4.10.1_06-3.3.1
SUSE Enterprise Storage 4
  • xen >= 4.7.6_02-43.36.1
  • xen-doc-html >= 4.7.6_02-43.36.1
  • xen-libs >= 4.7.6_02-43.36.1
  • xen-libs-32bit >= 4.7.6_02-43.36.1
  • xen-tools >= 4.7.6_02-43.36.1
  • xen-tools-domU >= 4.7.6_02-43.36.1
Patchnames:
SUSE-Storage-4-2018-1414
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • xen >= 4.12.0_12-1.1
  • xen-devel >= 4.12.0_12-1.1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • xen >= 4.13.1_02-1.2
  • xen-devel >= 4.13.1_02-1.2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
  • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
SUSE Linux Enterprise Desktop 12 SP3
  • xen >= 4.9.2_08-3.35.2
  • xen-devel >= 4.9.2_08-3.35.2
  • xen-libs >= 4.9.2_08-3.35.2
  • xen-libs-32bit >= 4.9.2_08-3.35.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1388
SUSE-SLE-SDK-12-SP3-2018-1388
SUSE Linux Enterprise Desktop 12 SP4
  • xen >= 4.11.0_08-1.11
  • xen-devel >= 4.11.0_08-1.11
  • xen-libs >= 4.11.0_08-1.11
  • xen-libs-32bit >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA xen-4.11.0_08-1.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • xen-libs >= 4.12.0_12-1.1
  • xen-tools-domU >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xen-libs-4.12.0_12-1.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • xen-libs >= 4.13.1_02-1.2
  • xen-tools-domU >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA xen-libs-4.13.1_02-1.2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • xen-libs >= 4.14.1_16-1.6
  • xen-tools-domU >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA xen-libs-4.14.1_16-1.6
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • xen-libs >= 4.17.0_06-150500.1.10
  • xen-tools-domU >= 4.17.0_06-150500.1.10
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA xen-libs-4.17.0_06-150500.1.10
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • xen-libs >= 4.10.1_06-3.3.1
  • xen-tools-domU >= 4.10.1_06-3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1342
SUSE Linux Enterprise High Performance Computing 12 SP5
  • xen >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • xen >= 4.16.0_08-150400.2.12
  • xen-devel >= 4.16.0_08-150400.2.12
  • xen-libs >= 4.16.0_08-150400.2.12
  • xen-tools >= 4.16.0_08-150400.2.12
  • xen-tools-domU >= 4.16.0_08-150400.2.12
  • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA xen-libs-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • xen >= 4.10.1_06-3.3.1
  • xen-devel >= 4.10.1_06-3.3.1
  • xen-libs >= 4.10.1_06-3.3.1
  • xen-tools >= 4.10.1_06-3.3.1
  • xen-tools-domU >= 4.10.1_06-3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1342
SUSE-SLE-Module-Server-Applications-15-2018-1342
SUSE Linux Enterprise Micro 5.0
  • xen-libs >= 4.13.2_06-3.22.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA xen-libs-4.13.2_06-3.22.1
SUSE Linux Enterprise Micro 5.1
  • xen-libs >= 4.14.2_04-3.9.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA xen-libs-4.14.2_04-3.9.1
SUSE Linux Enterprise Micro 5.2
  • xen-libs >= 4.14.3_06-150300.3.18.2
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA xen-libs-4.14.3_06-150300.3.18.2
SUSE Linux Enterprise Micro 5.3
  • xen-libs >= 4.16.1_06-150400.4.8.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA xen-libs-4.16.1_06-150400.4.8.1
SUSE Linux Enterprise Micro 5.4
  • xen-libs >= 4.16.3_02-150400.4.19.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA xen-libs-4.16.3_02-150400.4.19.1
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • xen >= 4.12.0_12-1.1
  • xen-devel >= 4.12.0_12-1.1
  • xen-tools >= 4.12.0_12-1.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA xen-4.12.0_12-1.1
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • xen >= 4.13.1_02-1.2
  • xen-devel >= 4.13.1_02-1.2
  • xen-tools >= 4.13.1_02-1.2
  • xen-tools-xendomains-wait-disk >= 4.13.1_02-1.2
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA xen-4.13.1_02-1.2
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • xen >= 4.14.1_16-1.6
  • xen-devel >= 4.14.1_16-1.6
  • xen-tools >= 4.14.1_16-1.6
  • xen-tools-xendomains-wait-disk >= 4.14.1_16-1.6
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA xen-4.14.1_16-1.6
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • xen >= 4.16.0_08-150400.2.12
  • xen-devel >= 4.16.0_08-150400.2.12
  • xen-tools >= 4.16.0_08-150400.2.12
  • xen-tools-xendomains-wait-disk >= 4.16.0_08-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA xen-4.16.0_08-150400.2.12
SUSE Linux Enterprise Module for Server Applications 15
  • xen >= 4.10.1_06-3.3.1
  • xen-devel >= 4.10.1_06-3.3.1
  • xen-tools >= 4.10.1_06-3.3.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-2018-1342
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • xen >= 4.7.6_02-43.36.1
  • xen-doc-html >= 4.7.6_02-43.36.1
  • xen-libs >= 4.7.6_02-43.36.1
  • xen-libs-32bit >= 4.7.6_02-43.36.1
  • xen-tools >= 4.7.6_02-43.36.1
  • xen-tools-domU >= 4.7.6_02-43.36.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2018-1414
SUSE Linux Enterprise Server 12 SP2-BCL
  • xen >= 4.7.6_02-43.36.1
  • xen-doc-html >= 4.7.6_02-43.36.1
  • xen-libs >= 4.7.6_02-43.36.1
  • xen-libs-32bit >= 4.7.6_02-43.36.1
  • xen-tools >= 4.7.6_02-43.36.1
  • xen-tools-domU >= 4.7.6_02-43.36.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2018-1414
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • xen >= 4.7.6_02-43.36.1
  • xen-doc-html >= 4.7.6_02-43.36.1
  • xen-libs >= 4.7.6_02-43.36.1
  • xen-libs-32bit >= 4.7.6_02-43.36.1
  • xen-tools >= 4.7.6_02-43.36.1
  • xen-tools-domU >= 4.7.6_02-43.36.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1414
SUSE Linux Enterprise Server 12 SP2-LTSS
  • xen >= 4.7.6_02-43.36.1
  • xen-doc-html >= 4.7.6_02-43.36.1
  • xen-libs >= 4.7.6_02-43.36.1
  • xen-libs-32bit >= 4.7.6_02-43.36.1
  • xen-tools >= 4.7.6_02-43.36.1
  • xen-tools-domU >= 4.7.6_02-43.36.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-1414
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • xen >= 4.9.2_08-3.35.2
  • xen-devel >= 4.9.2_08-3.35.2
  • xen-doc-html >= 4.9.2_08-3.35.2
  • xen-libs >= 4.9.2_08-3.35.2
  • xen-libs-32bit >= 4.9.2_08-3.35.2
  • xen-tools >= 4.9.2_08-3.35.2
  • xen-tools-domU >= 4.9.2_08-3.35.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-1388
SUSE-SLE-SERVER-12-SP3-2018-1388
SUSE Linux Enterprise Server 12 SP4
  • xen >= 4.11.0_08-1.11
  • xen-devel >= 4.11.0_08-1.11
  • xen-doc-html >= 4.11.0_08-1.11
  • xen-libs >= 4.11.0_08-1.11
  • xen-libs-32bit >= 4.11.0_08-1.11
  • xen-tools >= 4.11.0_08-1.11
  • xen-tools-domU >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA xen-4.11.0_08-1.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Server 12 SP5
  • xen >= 4.12.1_06-1.1
  • xen-devel >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • xen >= 4.7.6_02-43.36.1
  • xen-doc-html >= 4.7.6_02-43.36.1
  • xen-libs >= 4.7.6_02-43.36.1
  • xen-libs-32bit >= 4.7.6_02-43.36.1
  • xen-tools >= 4.7.6_02-43.36.1
  • xen-tools-domU >= 4.7.6_02-43.36.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2018-1414
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • xen-devel >= 4.11.0_08-1.11
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA xen-devel-4.11.0_08-1.11
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • xen-devel >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • xen-devel >= 4.9.2_08-3.35.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-1388
SUSE OpenStack Cloud 7
  • xen >= 4.7.6_02-43.36.1
  • xen-doc-html >= 4.7.6_02-43.36.1
  • xen-libs >= 4.7.6_02-43.36.1
  • xen-libs-32bit >= 4.7.6_02-43.36.1
  • xen-tools >= 4.7.6_02-43.36.1
  • xen-tools-domU >= 4.7.6_02-43.36.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-1414
openSUSE Leap 15.0
  • xen >= 4.10.1_06-lp150.2.6.1
  • xen-devel >= 4.10.1_06-lp150.2.6.1
  • xen-doc-html >= 4.10.1_06-lp150.2.6.1
  • xen-libs >= 4.10.1_06-lp150.2.6.1
  • xen-libs-32bit >= 4.10.1_06-lp150.2.6.1
  • xen-tools >= 4.10.1_06-lp150.2.6.1
  • xen-tools-domU >= 4.10.1_06-lp150.2.6.1
Patchnames:
openSUSE-2019-533
openSUSE Leap 15.2
  • xen-libs >= 4.13.1_02-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA xen-libs-4.13.1_02-lp152.1.1
openSUSE Leap 15.3
  • xen-libs >= 4.14.1_16-1.6
Patchnames:
openSUSE Leap 15.3 GA xen-libs-4.14.1_16-1.6
openSUSE Leap 15.4
  • xen-libs >= 4.16.0_08-150400.2.12
Patchnames:
openSUSE Leap 15.4 GA xen-libs-4.16.0_08-150400.2.12
openSUSE Tumbleweed
  • xen >= 4.15.1_01-1.2
  • xen-devel >= 4.15.1_01-1.2
  • xen-doc-html >= 4.15.1_01-1.2
  • xen-libs >= 4.15.1_01-1.2
  • xen-libs-32bit >= 4.15.1_01-1.2
  • xen-tools >= 4.15.1_01-1.2
  • xen-tools-domU >= 4.15.1_01-1.2
  • xen-tools-xendomains-wait-disk >= 4.15.1_01-1.2
Patchnames:
openSUSE Tumbleweed GA xen-4.15.1_01-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 xen Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS xen Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL xen Released
SUSE Linux Enterprise Server 15-ESPOS xen Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 xen Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xen Affected
SUSE CaaS Platform 3.0 xen Affected
SUSE Container as a Service Platform 2.0 xen Released
SUSE Enterprise Storage 4 xen Released
SUSE Linux Enterprise Desktop 11 SP4 xen Not affected
SUSE Linux Enterprise Desktop 12 SP2 xen Affected
SUSE Linux Enterprise Desktop 12 SP3 xen Released
SUSE Linux Enterprise Desktop 12 SP4 xen Already fixed
SUSE Linux Enterprise Desktop 15 xen Released
SUSE Linux Enterprise Module for Basesystem 15 xen Released
SUSE Linux Enterprise Module for Server Applications 15 xen Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT xen Released
SUSE Linux Enterprise Server 11 SP4 xen Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS xen Not affected
SUSE Linux Enterprise Server 12 SP2 xen Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP2-LTSS xen Released
SUSE Linux Enterprise Server 12 SP3 xen Released
SUSE Linux Enterprise Server 12 SP3-BCL xen Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS xen Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS xen Unsupported
SUSE Linux Enterprise Server 12 SP4 xen Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS xen Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS xen Already fixed
SUSE Linux Enterprise Server 15 xen Released
SUSE Linux Enterprise Server 15-LTSS xen Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 xen Released
SUSE Linux Enterprise Software Development Kit 12 SP4 xen Already fixed
SUSE OpenStack Cloud 7 xen Released
SUSE OpenStack Cloud 8 xen Affected
SUSE OpenStack Cloud 9 xen Already fixed
SUSE OpenStack Cloud Crowbar 8 xen Affected
SUSE OpenStack Cloud Crowbar 9 xen Already fixed


SUSE Timeline for this CVE

CVE page created: Wed Jun 13 21:17:25 2018
CVE page last modified: Fri Dec 8 17:17:51 2023