Upstream information

CVE-2019-17340 at MITRE

Description

An issue was discovered in Xen through 4.11.x allowing x86 guest OS users to cause a denial of service or gain privileges because grant-table transfer requests are mishandled.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.1
Vector AV:L/AC:L/Au:N/C:P/I:P/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 7
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low High
Privileges Required Low Low
User Interaction None None
Scope Changed Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1126140 [RESOLVED / FIXED], 1178658 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • xen >= 4.9.4_04-3.56.2
  • xen-doc-html >= 4.9.4_04-3.56.2
  • xen-libs >= 4.9.4_04-3.56.2
  • xen-libs-32bit >= 4.9.4_04-3.56.2
  • xen-tools >= 4.9.4_04-3.56.2
  • xen-tools-domU >= 4.9.4_04-3.56.2
Patchnames:
HPE-Helion-OpenStack-8-2019-2769
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
  • xen-libs >= 4.11.2_02-2.14.2
  • xen-tools-domU >= 4.11.2_02-2.14.2
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
  • xen-libs >= 4.10.4_04-3.22.1
  • xen-tools-domU >= 4.10.4_04-3.22.1
SUSE CaaS Platform 3.0
  • xen-libs >= 4.9.4_04-3.56.2
  • xen-tools-domU >= 4.9.4_04-3.56.2
Patchnames:
SUSE-CAASP-3.0-2019-2769
SUSE Enterprise Storage 4
  • xen >= 4.7.6_06-43.54.2
  • xen-doc-html >= 4.7.6_06-43.54.2
  • xen-libs >= 4.7.6_06-43.54.2
  • xen-libs-32bit >= 4.7.6_06-43.54.2
  • xen-tools >= 4.7.6_06-43.54.2
  • xen-tools-domU >= 4.7.6_06-43.54.2
Patchnames:
SUSE-Storage-4-2019-2783
SUSE Enterprise Storage 5
  • xen >= 4.9.4_04-3.56.2
  • xen-doc-html >= 4.9.4_04-3.56.2
  • xen-libs >= 4.9.4_04-3.56.2
  • xen-libs-32bit >= 4.9.4_04-3.56.2
  • xen-tools >= 4.9.4_04-3.56.2
  • xen-tools-domU >= 4.9.4_04-3.56.2
Patchnames:
SUSE-Storage-5-2019-2769
SUSE Linux Enterprise Desktop 12 SP4
  • xen >= 4.11.2_02-2.14.2
  • xen-devel >= 4.11.2_02-2.14.2
  • xen-libs >= 4.11.2_02-2.14.2
  • xen-libs-32bit >= 4.11.2_02-2.14.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-2753
SUSE-SLE-SDK-12-SP4-2019-2753
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • xen-libs >= 4.10.4_04-3.22.1
  • xen-tools-domU >= 4.10.4_04-3.22.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-2767
SUSE Linux Enterprise High Performance Computing 12 SP5
  • xen >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • xen >= 4.10.4_04-3.22.1
  • xen-devel >= 4.10.4_04-3.22.1
  • xen-libs >= 4.10.4_04-3.22.1
  • xen-tools >= 4.10.4_04-3.22.1
  • xen-tools-domU >= 4.10.4_04-3.22.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-2767
SUSE-SLE-Module-Server-Applications-15-2019-2767
SUSE Linux Enterprise Module for Server Applications 15
  • xen >= 4.10.4_04-3.22.1
  • xen-devel >= 4.10.4_04-3.22.1
  • xen-tools >= 4.10.4_04-3.22.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-2019-2767
SUSE Linux Enterprise Point of Sale 11 SP3
  • xen-kmp-default >= 4.2.5_21_3.0.101_0.47.106.59-45.33.1
  • xen-kmp-pae >= 4.2.5_21_3.0.101_0.47.106.59-45.33.1
  • xen-libs >= 4.2.5_21-45.33.1
  • xen-tools-domU >= 4.2.5_21-45.33.1
Patchnames:
sleposp3-xen-14201
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • xen >= 4.7.6_06-43.54.2
  • xen-doc-html >= 4.7.6_06-43.54.2
  • xen-libs >= 4.7.6_06-43.54.2
  • xen-libs-32bit >= 4.7.6_06-43.54.2
  • xen-tools >= 4.7.6_06-43.54.2
  • xen-tools-domU >= 4.7.6_06-43.54.2
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2019-2783
SUSE Linux Enterprise Server 11 SP4-LTSS
  • xen >= 4.4.4_40-61.49.1
  • xen-doc-html >= 4.4.4_40-61.49.1
  • xen-kmp-default >= 4.4.4_40_3.0.101_108.101-61.49.1
  • xen-kmp-pae >= 4.4.4_40_3.0.101_108.101-61.49.1
  • xen-libs >= 4.4.4_40-61.49.1
  • xen-libs-32bit >= 4.4.4_40-61.49.1
  • xen-tools >= 4.4.4_40-61.49.1
  • xen-tools-domU >= 4.4.4_40-61.49.1
Patchnames:
slessp4-xen-14199
SUSE Linux Enterprise Server 12 SP1-LTSS
  • xen >= 4.5.5_28-22.64.1
  • xen-doc-html >= 4.5.5_28-22.64.1
  • xen-kmp-default >= 4.5.5_28_k3.12.74_60.64.124-22.64.1
  • xen-libs >= 4.5.5_28-22.64.1
  • xen-libs-32bit >= 4.5.5_28-22.64.1
  • xen-tools >= 4.5.5_28-22.64.1
  • xen-tools-domU >= 4.5.5_28-22.64.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2020-388
SUSE Linux Enterprise Server 12 SP2-BCL
  • xen >= 4.7.6_06-43.54.2
  • xen-doc-html >= 4.7.6_06-43.54.2
  • xen-libs >= 4.7.6_06-43.54.2
  • xen-libs-32bit >= 4.7.6_06-43.54.2
  • xen-tools >= 4.7.6_06-43.54.2
  • xen-tools-domU >= 4.7.6_06-43.54.2
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2019-2783
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • xen >= 4.7.6_06-43.54.2
  • xen-doc-html >= 4.7.6_06-43.54.2
  • xen-libs >= 4.7.6_06-43.54.2
  • xen-libs-32bit >= 4.7.6_06-43.54.2
  • xen-tools >= 4.7.6_06-43.54.2
  • xen-tools-domU >= 4.7.6_06-43.54.2
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2019-2783
SUSE Linux Enterprise Server 12 SP2-LTSS
  • xen >= 4.7.6_06-43.54.2
  • xen-doc-html >= 4.7.6_06-43.54.2
  • xen-libs >= 4.7.6_06-43.54.2
  • xen-libs-32bit >= 4.7.6_06-43.54.2
  • xen-tools >= 4.7.6_06-43.54.2
  • xen-tools-domU >= 4.7.6_06-43.54.2
Patchnames:
SUSE-SLE-SERVER-12-SP2-2019-2783
SUSE Linux Enterprise Server 12 SP3-BCL
  • xen >= 4.9.4_04-3.56.2
  • xen-doc-html >= 4.9.4_04-3.56.2
  • xen-libs >= 4.9.4_04-3.56.2
  • xen-libs-32bit >= 4.9.4_04-3.56.2
  • xen-tools >= 4.9.4_04-3.56.2
  • xen-tools-domU >= 4.9.4_04-3.56.2
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2019-2769
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • xen >= 4.9.4_04-3.56.2
  • xen-doc-html >= 4.9.4_04-3.56.2
  • xen-libs >= 4.9.4_04-3.56.2
  • xen-libs-32bit >= 4.9.4_04-3.56.2
  • xen-tools >= 4.9.4_04-3.56.2
  • xen-tools-domU >= 4.9.4_04-3.56.2
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2019-2769
SUSE Linux Enterprise Server 12 SP3-LTSS
  • xen >= 4.9.4_04-3.56.2
  • xen-doc-html >= 4.9.4_04-3.56.2
  • xen-libs >= 4.9.4_04-3.56.2
  • xen-libs-32bit >= 4.9.4_04-3.56.2
  • xen-tools >= 4.9.4_04-3.56.2
  • xen-tools-domU >= 4.9.4_04-3.56.2
Patchnames:
SUSE-SLE-SERVER-12-SP3-2019-2769
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • xen >= 4.11.2_02-2.14.2
  • xen-devel >= 4.11.2_02-2.14.2
  • xen-doc-html >= 4.11.2_02-2.14.2
  • xen-libs >= 4.11.2_02-2.14.2
  • xen-libs-32bit >= 4.11.2_02-2.14.2
  • xen-tools >= 4.11.2_02-2.14.2
  • xen-tools-domU >= 4.11.2_02-2.14.2
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-2753
SUSE-SLE-SERVER-12-SP4-2019-2753
SUSE Linux Enterprise Server 12 SP5
  • xen >= 4.12.1_06-1.1
  • xen-devel >= 4.12.1_06-1.1
  • xen-doc-html >= 4.12.1_06-1.1
  • xen-libs >= 4.12.1_06-1.1
  • xen-libs-32bit >= 4.12.1_06-1.1
  • xen-tools >= 4.12.1_06-1.1
  • xen-tools-domU >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA xen-4.12.1_06-1.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • xen >= 4.5.5_28-22.64.1
  • xen-doc-html >= 4.5.5_28-22.64.1
  • xen-kmp-default >= 4.5.5_28_k3.12.74_60.64.124-22.64.1
  • xen-libs >= 4.5.5_28-22.64.1
  • xen-libs-32bit >= 4.5.5_28-22.64.1
  • xen-tools >= 4.5.5_28-22.64.1
  • xen-tools-domU >= 4.5.5_28-22.64.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2020-388
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • xen >= 4.7.6_06-43.54.2
  • xen-doc-html >= 4.7.6_06-43.54.2
  • xen-libs >= 4.7.6_06-43.54.2
  • xen-libs-32bit >= 4.7.6_06-43.54.2
  • xen-tools >= 4.7.6_06-43.54.2
  • xen-tools-domU >= 4.7.6_06-43.54.2
Patchnames:
SUSE-SLE-SAP-12-SP2-2019-2783
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • xen >= 4.9.4_04-3.56.2
  • xen-doc-html >= 4.9.4_04-3.56.2
  • xen-libs >= 4.9.4_04-3.56.2
  • xen-libs-32bit >= 4.9.4_04-3.56.2
  • xen-tools >= 4.9.4_04-3.56.2
  • xen-tools-domU >= 4.9.4_04-3.56.2
Patchnames:
SUSE-SLE-SAP-12-SP3-2019-2769
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • xen-devel >= 4.12.1_06-1.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xen-devel-4.12.1_06-1.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • xen-devel >= 4.11.2_02-2.14.2
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-2753
SUSE OpenStack Cloud 7
  • xen >= 4.7.6_06-43.54.2
  • xen-doc-html >= 4.7.6_06-43.54.2
  • xen-libs >= 4.7.6_06-43.54.2
  • xen-libs-32bit >= 4.7.6_06-43.54.2
  • xen-tools >= 4.7.6_06-43.54.2
  • xen-tools-domU >= 4.7.6_06-43.54.2
Patchnames:
SUSE-OpenStack-Cloud-7-2019-2783
SUSE OpenStack Cloud 8
  • xen >= 4.9.4_04-3.56.2
  • xen-doc-html >= 4.9.4_04-3.56.2
  • xen-libs >= 4.9.4_04-3.56.2
  • xen-libs-32bit >= 4.9.4_04-3.56.2
  • xen-tools >= 4.9.4_04-3.56.2
  • xen-tools-domU >= 4.9.4_04-3.56.2
Patchnames:
SUSE-OpenStack-Cloud-8-2019-2769
SUSE OpenStack Cloud Crowbar 8
  • xen >= 4.9.4_04-3.56.2
  • xen-doc-html >= 4.9.4_04-3.56.2
  • xen-libs >= 4.9.4_04-3.56.2
  • xen-libs-32bit >= 4.9.4_04-3.56.2
  • xen-tools >= 4.9.4_04-3.56.2
  • xen-tools-domU >= 4.9.4_04-3.56.2
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2019-2769
openSUSE Leap 15.0
  • xen >= 4.10.4_04-lp150.2.22.1
  • xen-devel >= 4.10.4_04-lp150.2.22.1
  • xen-doc-html >= 4.10.4_04-lp150.2.22.1
  • xen-libs >= 4.10.4_04-lp150.2.22.1
  • xen-libs-32bit >= 4.10.4_04-lp150.2.22.1
  • xen-tools >= 4.10.4_04-lp150.2.22.1
  • xen-tools-domU >= 4.10.4_04-lp150.2.22.1
Patchnames:
openSUSE-2019-2407


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 xen Already fixed
SUSE Linux Enterprise Server 12 SP5 xen Already fixed
SUSE Linux Enterprise Server 12-LTSS xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xen Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 xen Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 xen Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS xen Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL xen Released
SUSE Linux Enterprise Server 15-ESPOS xen Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 xen Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xen Released
SLES for SAP Applications 11 SP3 xen Unsupported
SUSE CaaS Platform 3.0 xen Released
SUSE Container as a Service Platform 1.0 xen Released
SUSE Container as a Service Platform 2.0 xen Released
SUSE Enterprise Storage 4 xen Released
SUSE Enterprise Storage 5 xen Released
SUSE Linux Enterprise Desktop 11 SP4 xen Released
SUSE Linux Enterprise Desktop 12 xen Affected
SUSE Linux Enterprise Desktop 12 SP1 xen Affected
SUSE Linux Enterprise Desktop 12 SP2 xen Affected
SUSE Linux Enterprise Desktop 12 SP3 xen Released
SUSE Linux Enterprise Desktop 12 SP4 xen Released
SUSE Linux Enterprise Desktop 15 xen Released
SUSE Linux Enterprise High Performance Computing 12 SP4 xen Released
SUSE Linux Enterprise Module for Basesystem 15 xen Released
SUSE Linux Enterprise Module for Server Applications 15 xen Released
SUSE Linux Enterprise Point of Sale 11 SP3 xen Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT xen Released
SUSE Linux Enterprise Point of Service 11 SP3 xen Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 xen Released
SUSE Linux Enterprise Server 11 SP3 xen Affected
SUSE Linux Enterprise Server 11 SP3 LTSS xen Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS xen Affected
SUSE Linux Enterprise Server 11 SP4 xen Released
SUSE Linux Enterprise Server 11 SP4 LTSS xen Released
SUSE Linux Enterprise Server 11 SP4-LTSS xen Released
SUSE Linux Enterprise Server 12 xen Affected
SUSE Linux Enterprise Server 12 SP1 xen Affected
SUSE Linux Enterprise Server 12 SP1-LTSS xen Released
SUSE Linux Enterprise Server 12 SP2 xen Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP2-LTSS xen Released
SUSE Linux Enterprise Server 12 SP3 xen Released
SUSE Linux Enterprise Server 12 SP3-BCL xen Released
SUSE Linux Enterprise Server 12 SP3-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP3-LTSS xen Released
SUSE Linux Enterprise Server 12 SP4 xen Released
SUSE Linux Enterprise Server 12 SP4-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP4-LTSS xen Released
SUSE Linux Enterprise Server 15 xen Released
SUSE Linux Enterprise Server 15-LTSS xen Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 xen Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Released
SUSE Linux Enterprise Software Development Kit 12 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 xen Released
SUSE Linux Enterprise Software Development Kit 12 SP4 xen Released
SUSE OpenStack Cloud 7 xen Released
SUSE OpenStack Cloud 8 xen Released
SUSE OpenStack Cloud 9 xen Released
SUSE OpenStack Cloud Crowbar 8 xen Released
SUSE OpenStack Cloud Crowbar 9 xen Released


SUSE Timeline for this CVE

CVE page created: Thu Feb 21 00:18:17 2019
CVE page last modified: Tue Feb 20 14:34:06 2024