suse-ru-2019:2767-1
Vulnerability from csaf_suse
Published
2019-10-24 10:23
Modified
2019-10-24 10:23
Summary
Recommended update for xen
Notes
Title of the patch
Recommended update for xen
Description of the patch
This update for xen to version 4.10.4 fixes the following issues:
- Fixed an issue where libxenlight could not restore domain vsa6535522 on live migration
(bsc#1133818).
- Fixed an HPS bug which did not allow to install Windows Server 2016 with 2 CPUs setting or above
(bsc#1137717).
- Fixed an issue where libxenlight could not create new domain (bsc#1131811).
- Fixed an issue where Xen could not pre-allocate 1 shadow page (bsc#1145240).
- Fixed an issue where attached pci devices were lost after reboot (bsc#1129642).
- Fixed a segmentation fault in Libvrtd during live migration to a VM (bsc#1145774).
- Xenpvnetboot is now ported correctly to Python 3 (bsc#1138563).
Patchnames
SUSE-2019-2767,SUSE-SLE-Module-Basesystem-15-2019-2767,SUSE-SLE-Module-Server-Applications-15-2019-2767
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Recommended update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen to version 4.10.4 fixes the following issues:\n\n- Fixed an issue where libxenlight could not restore domain vsa6535522 on live migration\n (bsc#1133818).\n- Fixed an HPS bug which did not allow to install Windows Server 2016 with 2 CPUs setting or above\n (bsc#1137717).\n- Fixed an issue where libxenlight could not create new domain (bsc#1131811).\n- Fixed an issue where Xen could not pre-allocate 1 shadow page (bsc#1145240).\n- Fixed an issue where attached pci devices were lost after reboot (bsc#1129642).\n- Fixed a segmentation fault in Libvrtd during live migration to a VM (bsc#1145774). \n- Xenpvnetboot is now ported correctly to Python 3 (bsc#1138563).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2019-2767,SUSE-SLE-Module-Basesystem-15-2019-2767,SUSE-SLE-Module-Server-Applications-15-2019-2767",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2019_2767-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-RU-2019:2767-1",
"url": "https://www.suse.com/support/update/announcement//suse-ru-20192767-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-RU-2019:2767-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2019-October/012836.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1126140",
"url": "https://bugzilla.suse.com/1126140"
},
{
"category": "self",
"summary": "SUSE Bug 1126141",
"url": "https://bugzilla.suse.com/1126141"
},
{
"category": "self",
"summary": "SUSE Bug 1126192",
"url": "https://bugzilla.suse.com/1126192"
},
{
"category": "self",
"summary": "SUSE Bug 1126195",
"url": "https://bugzilla.suse.com/1126195"
},
{
"category": "self",
"summary": "SUSE Bug 1126196",
"url": "https://bugzilla.suse.com/1126196"
},
{
"category": "self",
"summary": "SUSE Bug 1126197",
"url": "https://bugzilla.suse.com/1126197"
},
{
"category": "self",
"summary": "SUSE Bug 1126198",
"url": "https://bugzilla.suse.com/1126198"
},
{
"category": "self",
"summary": "SUSE Bug 1126201",
"url": "https://bugzilla.suse.com/1126201"
},
{
"category": "self",
"summary": "SUSE Bug 1127400",
"url": "https://bugzilla.suse.com/1127400"
},
{
"category": "self",
"summary": "SUSE Bug 1129642",
"url": "https://bugzilla.suse.com/1129642"
},
{
"category": "self",
"summary": "SUSE Bug 1131811",
"url": "https://bugzilla.suse.com/1131811"
},
{
"category": "self",
"summary": "SUSE Bug 1133818",
"url": "https://bugzilla.suse.com/1133818"
},
{
"category": "self",
"summary": "SUSE Bug 1137717",
"url": "https://bugzilla.suse.com/1137717"
},
{
"category": "self",
"summary": "SUSE Bug 1138294",
"url": "https://bugzilla.suse.com/1138294"
},
{
"category": "self",
"summary": "SUSE Bug 1138563",
"url": "https://bugzilla.suse.com/1138563"
},
{
"category": "self",
"summary": "SUSE Bug 1145240",
"url": "https://bugzilla.suse.com/1145240"
},
{
"category": "self",
"summary": "SUSE Bug 1145774",
"url": "https://bugzilla.suse.com/1145774"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12126 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12126/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12127 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12127/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12130 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12130/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11091 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11091/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17340 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17341 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17341/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17342 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17342/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17343 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17343/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17344 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17344/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17345 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17346 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17346/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17347 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17347/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17348 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17348/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17349 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17349/"
}
],
"title": "Recommended update for xen",
"tracking": {
"current_release_date": "2019-10-24T10:23:00Z",
"generator": {
"date": "2019-10-24T10:23:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-RU-2019:2767-1",
"initial_release_date": "2019-10-24T10:23:00Z",
"revision_history": [
{
"date": "2019-10-24T10:23:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.10.4_04-3.22.1.aarch64",
"product": {
"name": "xen-4.10.4_04-3.22.1.aarch64",
"product_id": "xen-4.10.4_04-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.10.4_04-3.22.1.aarch64",
"product": {
"name": "xen-devel-4.10.4_04-3.22.1.aarch64",
"product_id": "xen-devel-4.10.4_04-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.10.4_04-3.22.1.aarch64",
"product": {
"name": "xen-doc-html-4.10.4_04-3.22.1.aarch64",
"product_id": "xen-doc-html-4.10.4_04-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.10.4_04-3.22.1.aarch64",
"product": {
"name": "xen-libs-4.10.4_04-3.22.1.aarch64",
"product_id": "xen-libs-4.10.4_04-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.10.4_04-3.22.1.aarch64",
"product": {
"name": "xen-tools-4.10.4_04-3.22.1.aarch64",
"product_id": "xen-tools-4.10.4_04-3.22.1.aarch64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.10.4_04-3.22.1.aarch64",
"product": {
"name": "xen-tools-domU-4.10.4_04-3.22.1.aarch64",
"product_id": "xen-tools-domU-4.10.4_04-3.22.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-libs-64bit-4.10.4_04-3.22.1.aarch64_ilp32",
"product": {
"name": "xen-libs-64bit-4.10.4_04-3.22.1.aarch64_ilp32",
"product_id": "xen-libs-64bit-4.10.4_04-3.22.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.10.4_04-3.22.1.i586",
"product": {
"name": "xen-devel-4.10.4_04-3.22.1.i586",
"product_id": "xen-devel-4.10.4_04-3.22.1.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.10.4_04-3.22.1.i586",
"product": {
"name": "xen-libs-4.10.4_04-3.22.1.i586",
"product_id": "xen-libs-4.10.4_04-3.22.1.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.10.4_04-3.22.1.i586",
"product": {
"name": "xen-tools-domU-4.10.4_04-3.22.1.i586",
"product_id": "xen-tools-domU-4.10.4_04-3.22.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.10.4_04-3.22.1.x86_64",
"product": {
"name": "xen-4.10.4_04-3.22.1.x86_64",
"product_id": "xen-4.10.4_04-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.10.4_04-3.22.1.x86_64",
"product": {
"name": "xen-devel-4.10.4_04-3.22.1.x86_64",
"product_id": "xen-devel-4.10.4_04-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.10.4_04-3.22.1.x86_64",
"product": {
"name": "xen-doc-html-4.10.4_04-3.22.1.x86_64",
"product_id": "xen-doc-html-4.10.4_04-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.10.4_04-3.22.1.x86_64",
"product": {
"name": "xen-libs-4.10.4_04-3.22.1.x86_64",
"product_id": "xen-libs-4.10.4_04-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.10.4_04-3.22.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.10.4_04-3.22.1.x86_64",
"product_id": "xen-libs-32bit-4.10.4_04-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.10.4_04-3.22.1.x86_64",
"product": {
"name": "xen-tools-4.10.4_04-3.22.1.x86_64",
"product_id": "xen-tools-4.10.4_04-3.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"product": {
"name": "xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"product_id": "xen-tools-domU-4.10.4_04-3.22.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Server Applications 15",
"product": {
"name": "SUSE Linux Enterprise Module for Server Applications 15",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-server-applications:15"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.10.4_04-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64"
},
"product_reference": "xen-libs-4.10.4_04-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.10.4_04-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64"
},
"product_reference": "xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.10.4_04-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64"
},
"product_reference": "xen-4.10.4_04-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.10.4_04-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64"
},
"product_reference": "xen-devel-4.10.4_04-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.10.4_04-3.22.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
},
"product_reference": "xen-tools-4.10.4_04-3.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-12126",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12126"
}
],
"notes": [
{
"category": "general",
"text": "Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12126",
"url": "https://www.suse.com/security/cve/CVE-2018-12126"
},
{
"category": "external",
"summary": "SUSE Bug 1103186 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1103186"
},
{
"category": "external",
"summary": "SUSE Bug 1111331 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1111331"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1135409 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1135409"
},
{
"category": "external",
"summary": "SUSE Bug 1135524 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1135524"
},
{
"category": "external",
"summary": "SUSE Bug 1137916 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1137916"
},
{
"category": "external",
"summary": "SUSE Bug 1138534 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1138534"
},
{
"category": "external",
"summary": "SUSE Bug 1141977 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1141977"
},
{
"category": "external",
"summary": "SUSE Bug 1149725 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1149725"
},
{
"category": "external",
"summary": "SUSE Bug 1149726 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1149726"
},
{
"category": "external",
"summary": "SUSE Bug 1149729 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1149729"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-12126",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-12126"
},
{
"cve": "CVE-2018-12127",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12127"
}
],
"notes": [
{
"category": "general",
"text": "Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12127",
"url": "https://www.suse.com/security/cve/CVE-2018-12127"
},
{
"category": "external",
"summary": "SUSE Bug 1103186 for CVE-2018-12127",
"url": "https://bugzilla.suse.com/1103186"
},
{
"category": "external",
"summary": "SUSE Bug 1111331 for CVE-2018-12127",
"url": "https://bugzilla.suse.com/1111331"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2018-12127",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1135409 for CVE-2018-12127",
"url": "https://bugzilla.suse.com/1135409"
},
{
"category": "external",
"summary": "SUSE Bug 1138534 for CVE-2018-12127",
"url": "https://bugzilla.suse.com/1138534"
},
{
"category": "external",
"summary": "SUSE Bug 1141977 for CVE-2018-12127",
"url": "https://bugzilla.suse.com/1141977"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-12127",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-12127",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-12127"
},
{
"cve": "CVE-2018-12130",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12130"
}
],
"notes": [
{
"category": "general",
"text": "Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12130",
"url": "https://www.suse.com/security/cve/CVE-2018-12130"
},
{
"category": "external",
"summary": "SUSE Bug 1103186 for CVE-2018-12130",
"url": "https://bugzilla.suse.com/1103186"
},
{
"category": "external",
"summary": "SUSE Bug 1111331 for CVE-2018-12130",
"url": "https://bugzilla.suse.com/1111331"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2018-12130",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1135409 for CVE-2018-12130",
"url": "https://bugzilla.suse.com/1135409"
},
{
"category": "external",
"summary": "SUSE Bug 1137916 for CVE-2018-12130",
"url": "https://bugzilla.suse.com/1137916"
},
{
"category": "external",
"summary": "SUSE Bug 1138534 for CVE-2018-12130",
"url": "https://bugzilla.suse.com/1138534"
},
{
"category": "external",
"summary": "SUSE Bug 1141977 for CVE-2018-12130",
"url": "https://bugzilla.suse.com/1141977"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-12130",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-12130",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-12130"
},
{
"cve": "CVE-2019-11091",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11091"
}
],
"notes": [
{
"category": "general",
"text": "Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11091",
"url": "https://www.suse.com/security/cve/CVE-2019-11091"
},
{
"category": "external",
"summary": "SUSE Bug 1103186 for CVE-2019-11091",
"url": "https://bugzilla.suse.com/1103186"
},
{
"category": "external",
"summary": "SUSE Bug 1111331 for CVE-2019-11091",
"url": "https://bugzilla.suse.com/1111331"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11091",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1133319 for CVE-2019-11091",
"url": "https://bugzilla.suse.com/1133319"
},
{
"category": "external",
"summary": "SUSE Bug 1135394 for CVE-2019-11091",
"url": "https://bugzilla.suse.com/1135394"
},
{
"category": "external",
"summary": "SUSE Bug 1138043 for CVE-2019-11091",
"url": "https://bugzilla.suse.com/1138043"
},
{
"category": "external",
"summary": "SUSE Bug 1138534 for CVE-2019-11091",
"url": "https://bugzilla.suse.com/1138534"
},
{
"category": "external",
"summary": "SUSE Bug 1141977 for CVE-2019-11091",
"url": "https://bugzilla.suse.com/1141977"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2019-11091",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2019-11091",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-11091"
},
{
"cve": "CVE-2019-17340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17340"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.11.x allowing x86 guest OS users to cause a denial of service or gain privileges because grant-table transfer requests are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17340",
"url": "https://www.suse.com/security/cve/CVE-2019-17340"
},
{
"category": "external",
"summary": "SUSE Bug 1126140 for CVE-2019-17340",
"url": "https://bugzilla.suse.com/1126140"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2019-17340",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-17340"
},
{
"cve": "CVE-2019-17341",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17341"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a page-writability race condition during addition of a passed-through PCI device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17341",
"url": "https://www.suse.com/security/cve/CVE-2019-17341"
},
{
"category": "external",
"summary": "SUSE Bug 1126141 for CVE-2019-17341",
"url": "https://bugzilla.suse.com/1126141"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2019-17341",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "important"
}
],
"title": "CVE-2019-17341"
},
{
"cve": "CVE-2019-17342",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17342"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a race condition that arose when XENMEM_exchange was introduced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17342",
"url": "https://www.suse.com/security/cve/CVE-2019-17342"
},
{
"category": "external",
"summary": "SUSE Bug 1126192 for CVE-2019-17342",
"url": "https://bugzilla.suse.com/1126192"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2019-17342",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "important"
}
],
"title": "CVE-2019-17342"
},
{
"cve": "CVE-2019-17343",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17343"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging incorrect use of the HVM physmap concept for PV domains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17343",
"url": "https://www.suse.com/security/cve/CVE-2019-17343"
},
{
"category": "external",
"summary": "SUSE Bug 1126195 for CVE-2019-17343",
"url": "https://bugzilla.suse.com/1126195"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2019-17343",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "important"
}
],
"title": "CVE-2019-17343"
},
{
"cve": "CVE-2019-17344",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17344"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service by leveraging a long-running operation that exists to support restartability of PTE updates.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17344",
"url": "https://www.suse.com/security/cve/CVE-2019-17344"
},
{
"category": "external",
"summary": "SUSE Bug 1126196 for CVE-2019-17344",
"url": "https://bugzilla.suse.com/1126196"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2019-17344",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "important"
}
],
"title": "CVE-2019-17344"
},
{
"cve": "CVE-2019-17345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17345"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen 4.8.x through 4.11.x allowing x86 PV guest OS users to cause a denial of service because mishandling of failed IOMMU operations causes a bug check during the cleanup of a crashed guest.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17345",
"url": "https://www.suse.com/security/cve/CVE-2019-17345"
},
{
"category": "external",
"summary": "SUSE Bug 1126197 for CVE-2019-17345",
"url": "https://bugzilla.suse.com/1126197"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "important"
}
],
"title": "CVE-2019-17345"
},
{
"cve": "CVE-2019-17346",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17346"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges because of an incompatibility between Process Context Identifiers (PCID) and TLB flushes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17346",
"url": "https://www.suse.com/security/cve/CVE-2019-17346"
},
{
"category": "external",
"summary": "SUSE Bug 1126198 for CVE-2019-17346",
"url": "https://bugzilla.suse.com/1126198"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "important"
}
],
"title": "CVE-2019-17346"
},
{
"cve": "CVE-2019-17347",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17347"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges because a guest can manipulate its virtualised %cr4 in a way that is incompatible with Linux (and possibly other guest kernels).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17347",
"url": "https://www.suse.com/security/cve/CVE-2019-17347"
},
{
"category": "external",
"summary": "SUSE Bug 1126201 for CVE-2019-17347",
"url": "https://bugzilla.suse.com/1126201"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "important"
}
],
"title": "CVE-2019-17347"
},
{
"cve": "CVE-2019-17348",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17348"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service because of an incompatibility between Process Context Identifiers (PCID) and shadow-pagetable switching.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17348",
"url": "https://www.suse.com/security/cve/CVE-2019-17348"
},
{
"category": "external",
"summary": "SUSE Bug 1127400 for CVE-2019-17348",
"url": "https://bugzilla.suse.com/1127400"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-17348"
},
{
"cve": "CVE-2019-17349",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17349"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a LoadExcl or StoreExcl operation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17349",
"url": "https://www.suse.com/security/cve/CVE-2019-17349"
},
{
"category": "external",
"summary": "SUSE Bug 1138294 for CVE-2019-17349",
"url": "https://bugzilla.suse.com/1138294"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15:xen-libs-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15:xen-tools-domU-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-devel-4.10.4_04-3.22.1.x86_64",
"SUSE Linux Enterprise Module for Server Applications 15:xen-tools-4.10.4_04-3.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2019-10-24T10:23:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-17349"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…