Upstream information

CVE-2019-19583 at MITRE

Description

An issue was discovered in Xen through 4.12.x allowing x86 HVM/PVH guest OS users to cause a denial of service (guest OS crash) because VMX VMEntry checks mishandle a certain case. Please see XSA-260 for background on the MovSS shadow. Please see XSA-156 for background on the need for #DB interception. The VMX VMEntry checks do not like the exact combination of state which occurs when #DB in intercepted, Single Stepping is active, and blocked by STI/MovSS is active, despite this being a legitimate state to be in. The resulting VMEntry failure is fatal to the guest. HVM/PVH guest userspace code may be able to crash the guest, resulting in a guest Denial of Service. All versions of Xen are affected. Only systems supporting VMX hardware virtual extensions (Intel, Cyrix, or Zhaoxin CPUs) are affected. Arm and AMD systems are unaffected. Only HVM/PVH guests are affected. PV guests cannot leverage the vulnerability.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1158004 [RESOLVED / FIXED], 1178658 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • xen >= 4.9.4_06-3.62.1
  • xen-doc-html >= 4.9.4_06-3.62.1
  • xen-libs >= 4.9.4_06-3.62.1
  • xen-libs-32bit >= 4.9.4_06-3.62.1
  • xen-tools >= 4.9.4_06-3.62.1
  • xen-tools-domU >= 4.9.4_06-3.62.1
Patchnames:
HPE-Helion-OpenStack-8-2019-3297
HPE-Helion-OpenStack-8-2020-1630
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
  • xen-libs >= 4.11.3_02-2.20.1
  • xen-tools-domU >= 4.11.3_02-2.20.1
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
  • xen-libs >= 4.12.1_10-3.8.1
  • xen-tools-domU >= 4.12.1_10-3.8.1
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
  • xen-libs >= 4.10.4_08-3.28.1
  • xen-tools-domU >= 4.10.4_08-3.28.1
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAPCAL-EC2-HVM
  • xen-libs >= 4.12.1_06-3.9.1
  • xen-tools-domU >= 4.12.1_06-3.9.1
SUSE CaaS Platform 3.0
  • xen-libs >= 4.9.4_06-3.59.1
  • xen-tools-domU >= 4.9.4_06-3.59.1
Patchnames:
SUSE-CAASP-3.0-2019-3297
SUSE Enterprise Storage 5
  • xen >= 4.9.4_06-3.62.1
  • xen-doc-html >= 4.9.4_06-3.62.1
  • xen-libs >= 4.9.4_06-3.62.1
  • xen-libs-32bit >= 4.9.4_06-3.62.1
  • xen-tools >= 4.9.4_06-3.62.1
  • xen-tools-domU >= 4.9.4_06-3.62.1
Patchnames:
SUSE-Storage-5-2019-3297
SUSE-Storage-5-2020-1630
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • xen >= 4.12.1_06-3.9.1
  • xen-devel >= 4.12.1_06-3.9.1
  • xen-libs >= 4.12.1_06-3.9.1
  • xen-tools >= 4.12.1_06-3.9.1
  • xen-tools-domU >= 4.12.1_06-3.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-3338
SUSE-SLE-Module-Server-Applications-15-SP1-2019-3338
SUSE Linux Enterprise Desktop 12 SP4
  • xen >= 4.11.3_02-2.20.1
  • xen-devel >= 4.11.3_02-2.20.1
  • xen-libs >= 4.11.3_02-2.20.1
  • xen-libs-32bit >= 4.11.3_02-2.20.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-3310
SUSE-SLE-SDK-12-SP4-2019-3310
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • xen-libs >= 4.12.1_06-3.9.1
  • xen-tools-domU >= 4.12.1_06-3.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2019-3338
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • xen-libs >= 4.10.4_08-3.28.1
  • xen-tools-domU >= 4.10.4_08-3.28.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-3309
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • xen >= 4.10.4_08-3.28.1
  • xen-devel >= 4.10.4_08-3.28.1
  • xen-libs >= 4.10.4_08-3.28.1
  • xen-tools >= 4.10.4_08-3.28.1
  • xen-tools-domU >= 4.10.4_08-3.28.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-3309
SUSE-SLE-Module-Server-Applications-15-2019-3309
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • xen >= 4.12.1_06-3.9.1
  • xen-devel >= 4.12.1_06-3.9.1
  • xen-tools >= 4.12.1_06-3.9.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2019-3338
SUSE Linux Enterprise Module for Server Applications 15
  • xen >= 4.10.4_08-3.28.1
  • xen-devel >= 4.10.4_08-3.28.1
  • xen-tools >= 4.10.4_08-3.28.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-2019-3309
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • xen >= 4.7.6_06-43.59.1
  • xen-doc-html >= 4.7.6_06-43.59.1
  • xen-libs >= 4.7.6_06-43.59.1
  • xen-libs-32bit >= 4.7.6_06-43.59.1
  • xen-tools >= 4.7.6_06-43.59.1
  • xen-tools-domU >= 4.7.6_06-43.59.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-334
SUSE Linux Enterprise Server 11 SP4-LTSS
  • xen >= 4.4.4_42-61.52.1
  • xen-doc-html >= 4.4.4_42-61.52.1
  • xen-kmp-default >= 4.4.4_42_3.0.101_108.114-61.52.1
  • xen-kmp-pae >= 4.4.4_42_3.0.101_108.114-61.52.1
  • xen-libs >= 4.4.4_42-61.52.1
  • xen-libs-32bit >= 4.4.4_42-61.52.1
  • xen-tools >= 4.4.4_42-61.52.1
  • xen-tools-domU >= 4.4.4_42-61.52.1
Patchnames:
slessp4-xen-14444
SUSE Linux Enterprise Server 12 SP1-LTSS
  • xen >= 4.5.5_28-22.64.1
  • xen-doc-html >= 4.5.5_28-22.64.1
  • xen-kmp-default >= 4.5.5_28_k3.12.74_60.64.124-22.64.1
  • xen-libs >= 4.5.5_28-22.64.1
  • xen-libs-32bit >= 4.5.5_28-22.64.1
  • xen-tools >= 4.5.5_28-22.64.1
  • xen-tools-domU >= 4.5.5_28-22.64.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2020-388
SUSE Linux Enterprise Server 12 SP2-BCL
  • xen >= 4.7.6_06-43.59.1
  • xen-doc-html >= 4.7.6_06-43.59.1
  • xen-libs >= 4.7.6_06-43.59.1
  • xen-libs-32bit >= 4.7.6_06-43.59.1
  • xen-tools >= 4.7.6_06-43.59.1
  • xen-tools-domU >= 4.7.6_06-43.59.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-334
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • xen >= 4.7.6_06-43.59.1
  • xen-doc-html >= 4.7.6_06-43.59.1
  • xen-libs >= 4.7.6_06-43.59.1
  • xen-libs-32bit >= 4.7.6_06-43.59.1
  • xen-tools >= 4.7.6_06-43.59.1
  • xen-tools-domU >= 4.7.6_06-43.59.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-334
SUSE Linux Enterprise Server 12 SP2-LTSS
  • xen >= 4.7.6_06-43.59.1
  • xen-doc-html >= 4.7.6_06-43.59.1
  • xen-libs >= 4.7.6_06-43.59.1
  • xen-libs-32bit >= 4.7.6_06-43.59.1
  • xen-tools >= 4.7.6_06-43.59.1
  • xen-tools-domU >= 4.7.6_06-43.59.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-334
SUSE Linux Enterprise Server 12 SP3-BCL
  • xen >= 4.9.4_06-3.62.1
  • xen-doc-html >= 4.9.4_06-3.62.1
  • xen-libs >= 4.9.4_06-3.62.1
  • xen-libs-32bit >= 4.9.4_06-3.62.1
  • xen-tools >= 4.9.4_06-3.62.1
  • xen-tools-domU >= 4.9.4_06-3.62.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2019-3297
SUSE-SLE-SERVER-12-SP3-BCL-2020-1630
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • xen >= 4.9.4_06-3.62.1
  • xen-doc-html >= 4.9.4_06-3.62.1
  • xen-libs >= 4.9.4_06-3.62.1
  • xen-libs-32bit >= 4.9.4_06-3.62.1
  • xen-tools >= 4.9.4_06-3.62.1
  • xen-tools-domU >= 4.9.4_06-3.62.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2019-3297
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1630
SUSE Linux Enterprise Server 12 SP3-LTSS
  • xen >= 4.9.4_06-3.62.1
  • xen-doc-html >= 4.9.4_06-3.62.1
  • xen-libs >= 4.9.4_06-3.62.1
  • xen-libs-32bit >= 4.9.4_06-3.62.1
  • xen-tools >= 4.9.4_06-3.62.1
  • xen-tools-domU >= 4.9.4_06-3.62.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2019-3297
SUSE-SLE-SERVER-12-SP3-2020-1630
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • xen >= 4.11.3_02-2.20.1
  • xen-devel >= 4.11.3_02-2.20.1
  • xen-doc-html >= 4.11.3_02-2.20.1
  • xen-libs >= 4.11.3_02-2.20.1
  • xen-libs-32bit >= 4.11.3_02-2.20.1
  • xen-tools >= 4.11.3_02-2.20.1
  • xen-tools-domU >= 4.11.3_02-2.20.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-3310
SUSE-SLE-SERVER-12-SP4-2019-3310
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • xen >= 4.12.1_10-3.8.1
  • xen-devel >= 4.12.1_10-3.8.1
  • xen-doc-html >= 4.12.1_10-3.8.1
  • xen-libs >= 4.12.1_10-3.8.1
  • xen-libs-32bit >= 4.12.1_10-3.8.1
  • xen-tools >= 4.12.1_10-3.8.1
  • xen-tools-domU >= 4.12.1_10-3.8.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2019-3296
SUSE-SLE-SERVER-12-SP5-2019-3296
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • xen >= 4.5.5_28-22.64.1
  • xen-doc-html >= 4.5.5_28-22.64.1
  • xen-kmp-default >= 4.5.5_28_k3.12.74_60.64.124-22.64.1
  • xen-libs >= 4.5.5_28-22.64.1
  • xen-libs-32bit >= 4.5.5_28-22.64.1
  • xen-tools >= 4.5.5_28-22.64.1
  • xen-tools-domU >= 4.5.5_28-22.64.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2020-388
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • xen >= 4.7.6_06-43.59.1
  • xen-doc-html >= 4.7.6_06-43.59.1
  • xen-libs >= 4.7.6_06-43.59.1
  • xen-libs-32bit >= 4.7.6_06-43.59.1
  • xen-tools >= 4.7.6_06-43.59.1
  • xen-tools-domU >= 4.7.6_06-43.59.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-334
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • xen >= 4.9.4_06-3.62.1
  • xen-doc-html >= 4.9.4_06-3.62.1
  • xen-libs >= 4.9.4_06-3.62.1
  • xen-libs-32bit >= 4.9.4_06-3.62.1
  • xen-tools >= 4.9.4_06-3.62.1
  • xen-tools-domU >= 4.9.4_06-3.62.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2019-3297
SUSE-SLE-SAP-12-SP3-2020-1630
SUSE Linux Enterprise Software Development Kit 12 SP4
  • xen-devel >= 4.11.3_02-2.20.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-3310
SUSE Linux Enterprise Software Development Kit 12 SP5
  • xen-devel >= 4.12.1_10-3.8.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2019-3296
SUSE OpenStack Cloud 7
  • xen >= 4.7.6_06-43.59.1
  • xen-doc-html >= 4.7.6_06-43.59.1
  • xen-libs >= 4.7.6_06-43.59.1
  • xen-libs-32bit >= 4.7.6_06-43.59.1
  • xen-tools >= 4.7.6_06-43.59.1
  • xen-tools-domU >= 4.7.6_06-43.59.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-334
SUSE OpenStack Cloud 8
  • xen >= 4.9.4_06-3.62.1
  • xen-doc-html >= 4.9.4_06-3.62.1
  • xen-libs >= 4.9.4_06-3.62.1
  • xen-libs-32bit >= 4.9.4_06-3.62.1
  • xen-tools >= 4.9.4_06-3.62.1
  • xen-tools-domU >= 4.9.4_06-3.62.1
Patchnames:
SUSE-OpenStack-Cloud-8-2019-3297
SUSE-OpenStack-Cloud-8-2020-1630
SUSE OpenStack Cloud Crowbar 8
  • xen >= 4.9.4_06-3.62.1
  • xen-doc-html >= 4.9.4_06-3.62.1
  • xen-libs >= 4.9.4_06-3.62.1
  • xen-libs-32bit >= 4.9.4_06-3.62.1
  • xen-tools >= 4.9.4_06-3.62.1
  • xen-tools-domU >= 4.9.4_06-3.62.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2019-3297
SUSE-OpenStack-Cloud-Crowbar-8-2020-1630
openSUSE Leap 15.1
  • xen >= 4.12.1_06-lp151.2.9.1
  • xen-devel >= 4.12.1_06-lp151.2.9.1
  • xen-doc-html >= 4.12.1_06-lp151.2.9.1
  • xen-libs >= 4.12.1_06-lp151.2.9.1
  • xen-libs-32bit >= 4.12.1_06-lp151.2.9.1
  • xen-tools >= 4.12.1_06-lp151.2.9.1
  • xen-tools-domU >= 4.12.1_06-lp151.2.9.1
Patchnames:
openSUSE-2020-11


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 xen Released
SUSE Linux Enterprise Server 12 SP5 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xen Released
SUSE Linux Enterprise Software Development Kit 12 SP5 xen Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 xen Released
SUSE Linux Enterprise High Performance Computing 15 SP1 xen Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xen Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xen Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS xen Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS xen Released
SUSE Linux Enterprise Server 12 SP2-BCL xen Released
SUSE Linux Enterprise Server 15-ESPOS xen Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xen Released
SUSE Linux Enterprise Server for SAP Applications 15 xen Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xen Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xen Released
SUSE CaaS Platform 3.0 xen Released
SUSE CaaS Platform 4.0 xen Released
SUSE Container as a Service Platform 1.0 xen Released
SUSE Container as a Service Platform 2.0 xen Released
SUSE Enterprise Storage 5 xen Released
SUSE Enterprise Storage 6 xen Released
SUSE Linux Enterprise Desktop 11 SP4 xen Affected
SUSE Linux Enterprise Desktop 12 SP1 xen Affected
SUSE Linux Enterprise Desktop 12 SP2 xen Affected
SUSE Linux Enterprise Desktop 12 SP3 xen Affected
SUSE Linux Enterprise Desktop 12 SP4 xen Released
SUSE Linux Enterprise Desktop 15 xen Released
SUSE Linux Enterprise Desktop 15 SP1 xen Released
SUSE Linux Enterprise High Performance Computing 12 SP4 xen Released
SUSE Linux Enterprise Module for Basesystem 15 xen Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 xen Released
SUSE Linux Enterprise Module for Server Applications 15 xen Released
SUSE Linux Enterprise Module for Server Applications 15 SP1 xen Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT xen Released
SUSE Linux Enterprise Server 11 SP4 xen Affected
SUSE Linux Enterprise Server 11 SP4 LTSS xen Released
SUSE Linux Enterprise Server 11 SP4-LTSS xen Released
SUSE Linux Enterprise Server 12 SP1 xen Affected
SUSE Linux Enterprise Server 12 SP1-LTSS xen Released
SUSE Linux Enterprise Server 12 SP2 xen Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP2-LTSS xen Released
SUSE Linux Enterprise Server 12 SP3 xen Affected
SUSE Linux Enterprise Server 12 SP3-BCL xen Released
SUSE Linux Enterprise Server 12 SP3-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP3-LTSS xen Released
SUSE Linux Enterprise Server 12 SP4 xen Released
SUSE Linux Enterprise Server 12 SP4-ESPOS xen Released
SUSE Linux Enterprise Server 12 SP4-LTSS xen Released
SUSE Linux Enterprise Server 15 xen Released
SUSE Linux Enterprise Server 15 SP1 xen Released
SUSE Linux Enterprise Server 15 SP1-BCL xen Affected
SUSE Linux Enterprise Server 15 SP1-LTSS xen Released
SUSE Linux Enterprise Server 15-LTSS xen Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 xen Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xen Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xen Released
SUSE Linux Enterprise Software Development Kit 11 SP4 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 xen Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 xen Released
SUSE Manager Proxy 4.0 xen Released
SUSE Manager Retail Branch Server 4.0 xen Released
SUSE Manager Server 4.0 xen Released
SUSE OpenStack Cloud 7 xen Released
SUSE OpenStack Cloud 8 xen Released
SUSE OpenStack Cloud 9 xen Released
SUSE OpenStack Cloud Crowbar 8 xen Released
SUSE OpenStack Cloud Crowbar 9 xen Released


SUSE Timeline for this CVE

CVE page created: Thu Nov 28 15:03:24 2019
CVE page last modified: Thu Feb 1 01:35:23 2024