Lucene search

K

Xen Security Vulnerabilities

cve
cve

CVE-2019-18422

An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of service or gain privileges by leveraging the erroneous enabling of interrupts. Interrupts are unconditionally unmasked in exception handlers. When an exception occurs on an ARM system which is handled wit...

8.8CVSS

9.3AI Score

0.007EPSS

2019-10-31 02:15 PM
47
cve
cve

CVE-2019-18423

An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of service via a XENMEM_add_to_physmap hypercall. p2m->max_mapped_gfn is used by the functions p2m_resolve_translation_fault() and p2m_get_entry() to sanity check guest physical frame. The rest of the cod...

8.8CVSS

8.5AI Score

0.009EPSS

2019-10-31 02:15 PM
58
cve
cve

CVE-2019-18424

An issue was discovered in Xen through 4.12.x allowing attackers to gain host OS privileges via DMA in a situation where an untrusted domain has access to a physical device. This occurs because passed through PCI devices may corrupt host memory after deassignment. When a PCI device is assigned to a...

6.8CVSS

8AI Score

0.002EPSS

2019-10-31 02:15 PM
126
cve
cve

CVE-2019-18425

An issue was discovered in Xen through 4.12.x allowing 32-bit PV guest OS users to gain guest OS privileges by installing and using descriptors. There is missing descriptor table limit checking in x86 PV emulation. When emulating certain PV guest operations, descriptor table accesses are performed ...

9.8CVSS

9.1AI Score

0.014EPSS

2019-10-31 02:15 PM
109
cve
cve

CVE-2019-19577

An issue was discovered in Xen through 4.12.x allowing x86 AMD HVM guest OS users to cause a denial of service or possibly gain privileges by triggering data-structure access during pagetable-height updates. When running on AMD systems with an IOMMU, Xen attempted to dynamically adapt the number of...

7.2CVSS

7.8AI Score

0.0004EPSS

2019-12-11 06:16 PM
115
cve
cve

CVE-2019-19578

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to cause a denial of service via degenerate chains of linear pagetables, because of an incorrect fix for CVE-2017-15595. "Linear pagetables" is a technique which involves either pointing a pagetable at itself, or to anothe...

8.8CVSS

7.5AI Score

0.001EPSS

2019-12-11 06:16 PM
109
cve
cve

CVE-2019-19579

An issue was discovered in Xen through 4.12.x allowing attackers to gain host OS privileges via DMA in a situation where an untrusted domain has access to a physical device (and assignable-add is not used), because of an incomplete fix for CVE-2019-18424. XSA-302 relies on the use of libxl's "assig...

6.8CVSS

8AI Score

0.003EPSS

2019-12-04 10:15 PM
108
cve
cve

CVE-2019-19580

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to gain host OS privileges by leveraging race conditions in pagetable promotion and demotion operations, because of an incomplete fix for CVE-2019-18421. XSA-299 addressed several critical issues in restartable PV type cha...

6.6CVSS

8.1AI Score

0.004EPSS

2019-12-11 06:16 PM
123
cve
cve

CVE-2019-19581

An issue was discovered in Xen through 4.12.x allowing 32-bit Arm guest OS users to cause a denial of service (out-of-bounds access) because certain bit iteration is mishandled. In a number of places bitmaps are being used by the hypervisor to track certain state. Iteration over all bits involves f...

6.5CVSS

6.9AI Score

0.0004EPSS

2019-12-11 06:16 PM
115
cve
cve

CVE-2019-19582

An issue was discovered in Xen through 4.12.x allowing x86 guest OS users to cause a denial of service (infinite loop) because certain bit iteration is mishandled. In a number of places bitmaps are being used by the hypervisor to track certain state. Iteration over all bits involves functions which...

6.5CVSS

6.8AI Score

0.0004EPSS

2019-12-11 06:16 PM
107
cve
cve

CVE-2019-19583

An issue was discovered in Xen through 4.12.x allowing x86 HVM/PVH guest OS users to cause a denial of service (guest OS crash) because VMX VMEntry checks mishandle a certain case. Please see XSA-260 for background on the MovSS shadow. Please see XSA-156 for background on the need for #DB intercept...

7.5CVSS

7.7AI Score

0.004EPSS

2019-12-11 06:16 PM
122
cve
cve

CVE-2020-11739

An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service or possibly gain privileges because of missing memory barriers in read-write unlock paths. The read-write unlock paths don't contain a memory barrier. On Arm, this means a processor is allowed to re-...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-04-14 01:15 PM
120
cve
cve

CVE-2020-11740

An issue was discovered in xenoprof in Xen through 4.13.x, allowing guest OS users (without active profiling) to obtain sensitive information about other guests. Unprivileged guests can request to map xenoprof buffers, even if profiling has not been enabled for those guests. These buffers were not ...

5.5CVSS

6.4AI Score

0.0005EPSS

2020-04-14 01:15 PM
134
cve
cve

CVE-2020-11741

An issue was discovered in xenoprof in Xen through 4.13.x, allowing guest OS users (with active profiling) to obtain sensitive information about other guests, cause a denial of service, or possibly gain privileges. For guests for which "active" profiling was enabled by the administrator, the xenopr...

8.8CVSS

9AI Score

0.0004EPSS

2020-04-14 01:15 PM
126
cve
cve

CVE-2020-11742

An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service because of bad continuation handling in GNTTABOP_copy. Grant table operations are expected to return 0 for success, and a negative number for errors. The fix for CVE-2017-12135 introduced a path thro...

5.5CVSS

6.7AI Score

0.001EPSS

2020-04-14 01:15 PM
124
cve
cve

CVE-2020-11743

An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service because of a bad error path in GNTTABOP_map_grant. Grant table operations are expected to return 0 for success, and a negative number for errors. Some misplaced brackets cause one error path to retur...

5.5CVSS

6.5AI Score

0.001EPSS

2020-04-14 01:15 PM
122
cve
cve

CVE-2020-15563

An issue was discovered in Xen through 4.13.x, allowing x86 HVM guest OS users to cause a hypervisor crash. An inverted conditional in x86 HVM guests' dirty video RAM tracking code allows such guests to make Xen de-reference a pointer guaranteed to point at unmapped space. A malicious or buggy HVM ...

6.5CVSS

7.2AI Score

0.0004EPSS

2020-07-07 01:15 PM
125
cve
cve

CVE-2020-15564

An issue was discovered in Xen through 4.13.x, allowing Arm guest OS users to cause a hypervisor crash because of a missing alignment check in VCPUOP_register_vcpu_info. The hypercall VCPUOP_register_vcpu_info is used by a guest to register a shared region with the hypervisor. The region will be ma...

6.5CVSS

6.9AI Score

0.0004EPSS

2020-07-07 01:15 PM
47
cve
cve

CVE-2020-15565

An issue was discovered in Xen through 4.13.x, allowing x86 Intel HVM guest OS users to cause a host OS denial of service or possibly gain privileges because of insufficient cache write-back under VT-d. When page tables are shared between IOMMU and CPU, changes to them require flushing of both TLBs...

8.8CVSS

8.3AI Score

0.0004EPSS

2020-07-07 01:15 PM
126
cve
cve

CVE-2020-15566

An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a host OS crash because of incorrect error handling in event-channel port allocation. The allocation of an event-channel port may fail for multiple reasons: (1) port is already in use, (2) the memory allocation failed, ...

6.5CVSS

7.1AI Score

0.0004EPSS

2020-07-07 01:15 PM
128
cve
cve

CVE-2020-15567

An issue was discovered in Xen through 4.13.x, allowing Intel guest OS users to gain privileges or cause a denial of service because of non-atomic modification of a live EPT PTE. When mapping guest EPT (nested paging) tables, Xen would in some circumstances use a series of non-atomic bitfield write...

7.8CVSS

8AI Score

0.0004EPSS

2020-07-07 01:15 PM
141
cve
cve

CVE-2020-15852

An issue was discovered in the Linux kernel 5.5 through 5.7.9, as used in Xen through 4.13.x for x86 PV guests. An attacker may be granted the I/O port permissions of an unrelated task. This occurs because tss_invalidate_io_bitmap mishandling causes a loss of synchronization between the I/O bitmaps...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-07-20 07:15 PM
48
cve
cve

CVE-2020-25595

An issue was discovered in Xen through 4.14.x. The PCI passthrough code improperly uses register data. Code paths in Xen's MSI handling have been identified that act on unsanitized values read back from device hardware registers. While devices strictly compliant with PCI specifications shouldn't be...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-09-23 09:15 PM
136
cve
cve

CVE-2020-25596

An issue was discovered in Xen through 4.14.x. x86 PV guest kernels can experience denial of service via SYSENTER. The SYSENTER instruction leaves various state sanitization activities to software. One of Xen's sanitization paths injects a #GP fault, and incorrectly delivers it twice to the guest. ...

5.5CVSS

5.8AI Score

0.0004EPSS

2020-09-23 10:15 PM
133
cve
cve

CVE-2020-25597

An issue was discovered in Xen through 4.14.x. There is mishandling of the constraint that once-valid event channels may not turn invalid. Logic in the handling of event channel operations in Xen assumes that an event channel, once valid, will not become invalid over the life time of a guest. Howev...

6.5CVSS

6.6AI Score

0.0004EPSS

2020-09-23 10:15 PM
144
cve
cve

CVE-2020-25598

An issue was discovered in Xen 4.14.x. There is a missing unlock in the XENMEM_acquire_resource error path. The RCU (Read, Copy, Update) mechanism is a synchronisation primitive. A buggy error path in the XENMEM_acquire_resource exits without releasing an RCU reference, which is conceptually simila...

5.5CVSS

6AI Score

0.0004EPSS

2020-09-23 10:15 PM
129
cve
cve

CVE-2020-25599

An issue was discovered in Xen through 4.14.x. There are evtchn_reset() race conditions. Uses of EVTCHNOP_reset (potentially by a guest on itself) or XEN_DOMCTL_soft_reset (by itself covered by XSA-77) can lead to the violation of various internal assumptions. This may lead to out of bounds memory ...

7CVSS

7AI Score

0.0004EPSS

2020-09-23 10:15 PM
143
1
cve
cve

CVE-2020-25600

An issue was discovered in Xen through 4.14.x. Out of bounds event channels are available to 32-bit x86 domains. The so called 2-level event channel model imposes different limits on the number of usable event channels for 32-bit x86 domains vs 64-bit or Arm (either bitness) ones. 32-bit x86 domain...

5.5CVSS

6.3AI Score

0.0004EPSS

2020-09-23 10:15 PM
131
2
cve
cve

CVE-2020-25601

An issue was discovered in Xen through 4.14.x. There is a lack of preemption in evtchn_reset() / evtchn_destroy(). In particular, the FIFO event channel model allows guests to have a large number of event channels active at a time. Closing all of these (when resetting all event channels or when cle...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-09-23 10:15 PM
145
cve
cve

CVE-2020-25602

An issue was discovered in Xen through 4.14.x. An x86 PV guest can trigger a host OS crash when handling guest access to MSR_MISC_ENABLE. When a guest accesses certain Model Specific Registers, Xen first reads the value from hardware to use as the basis for auditing the guest access. For the MISC_E...

6CVSS

6.3AI Score

0.0004EPSS

2020-09-23 10:15 PM
130
cve
cve

CVE-2020-25603

An issue was discovered in Xen through 4.14.x. There are missing memory barriers when accessing/allocating an event channel. Event channels control structures can be accessed lockless as long as the port is considered to be valid. Such a sequence is missing an appropriate memory barrier (e.g., smp_...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-09-23 10:15 PM
129
cve
cve

CVE-2020-25604

An issue was discovered in Xen through 4.14.x. There is a race condition when migrating timers between x86 HVM vCPUs. When migrating timers of x86 HVM guests between its vCPUs, the locking model used allows for a second vCPU of the same guest (also operating on the timers) to release a lock that it...

4.7CVSS

5.4AI Score

0.0004EPSS

2020-09-23 10:15 PM
130
2
cve
cve

CVE-2020-27670

An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because an AMD IOMMU page-table entry can be half-updated.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-10-22 09:15 PM
135
cve
cve

CVE-2020-27671

An issue was discovered in Xen through 4.14.x allowing x86 HVM and PVH guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because coalescing of per-page IOMMU TLB flushes is mishandled.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-10-22 09:15 PM
128
cve
cve

CVE-2020-27672

An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a host OS denial of service, achieve data corruption, or possibly gain privileges by exploiting a race condition that leads to a use-after-free involving 2MiB and 1GiB superpages.

7CVSS

7.2AI Score

0.0004EPSS

2020-10-22 09:15 PM
138
cve
cve

CVE-2020-27673

An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271.

5.5CVSS

6.2AI Score

0.0004EPSS

2020-10-22 09:15 PM
254
cve
cve

CVE-2020-27674

An issue was discovered in Xen through 4.14.x allowing x86 PV guest OS users to gain guest OS privileges by modifying kernel memory contents, because invalidation of TLB entries is mishandled during use of an INVLPG-like attack technique.

5.3CVSS

5.9AI Score

0.0005EPSS

2020-10-22 09:15 PM
120
cve
cve

CVE-2020-28368

Xen through 4.14.x allows guest OS administrators to obtain sensitive information (such as AES keys from outside the guest) via a side-channel attack on a power/energy monitoring interface, aka a "Platypus" attack. NOTE: there is only one logically independent fix: to change the access control for ...

4.4CVSS

4.6AI Score

0.0005EPSS

2020-11-10 07:15 PM
128
cve
cve

CVE-2020-29040

An issue was discovered in Xen through 4.14.x allowing x86 HVM guest OS users to cause a denial of service (stack corruption), cause a data leak, or possibly gain privileges because of an off-by-one error. NOTE: this issue is caused by an incorrect fix for CVE-2020-27671.

8.8CVSS

7.6AI Score

0.0004EPSS

2020-11-24 05:15 PM
38
cve
cve

CVE-2020-29479

An issue was discovered in Xen through 4.14.x. In the Ocaml xenstored implementation, the internal representation of the tree has special cases for the root node, because this node has no parent. Unfortunately, permissions were not checked for certain operations on the root node. Unprivileged guest...

8.8CVSS

8.4AI Score

0.0004EPSS

2020-12-15 06:15 PM
40
3
cve
cve

CVE-2020-29480

An issue was discovered in Xen through 4.14.x. Neither xenstore implementation does any permission checks when reporting a xenstore watch event. A guest administrator can watch the root xenstored node, which will cause notifications for every created, modified, and deleted key. A guest administrato...

2.3CVSS

5.4AI Score

0.0004EPSS

2020-12-15 06:15 PM
139
2
cve
cve

CVE-2020-29481

An issue was discovered in Xen through 4.14.x. Access rights of Xenstore nodes are per domid. Unfortunately, existing granted access rights are not removed when a domain is being destroyed. This means that a new domain created with the same domid will inherit the access rights to Xenstore nodes fro...

8.8CVSS

8.1AI Score

0.0004EPSS

2020-12-15 06:15 PM
109
3
cve
cve

CVE-2020-29482

An issue was discovered in Xen through 4.14.x. A guest may access xenstore paths via absolute paths containing a full pathname, or via a relative path, which implicitly includes /local/domain/$DOMID for their own domain id. Management tools must access paths in guests' namespaces, necessarily using...

6CVSS

6.8AI Score

0.0004EPSS

2020-12-15 06:15 PM
36
cve
cve

CVE-2020-29483

An issue was discovered in Xen through 4.14.x. Xenstored and guests communicate via a shared memory page using a specific protocol. When a guest violates this protocol, xenstored will drop the connection to that guest. Unfortunately, this is done by just removing the guest from xenstored's internal...

6.5CVSS

7AI Score

0.0004EPSS

2020-12-15 06:15 PM
109
cve
cve

CVE-2020-29484

An issue was discovered in Xen through 4.14.x. When a Xenstore watch fires, the xenstore client that registered the watch will receive a Xenstore message containing the path of the modified Xenstore entry that triggered the watch, and the tag that was specified when registering the watch. Any commu...

6CVSS

6.7AI Score

0.0004EPSS

2020-12-15 06:15 PM
114
2
cve
cve

CVE-2020-29485

An issue was discovered in Xen 4.6 through 4.14.x. When acting upon a guest XS_RESET_WATCHES request, not all tracking information is freed. A guest can cause unbounded memory usage in oxenstored. This can lead to a system-wide DoS. Only systems using the Ocaml Xenstored implementation are vulnerab...

5.5CVSS

6.4AI Score

0.0004EPSS

2020-12-15 06:15 PM
47
cve
cve

CVE-2020-29486

An issue was discovered in Xen through 4.14.x. Nodes in xenstore have an ownership. In oxenstored, a owner could give a node away. However, node ownership has quota implications. Any guest can run another guest out of quota, or create an unbounded number of nodes owned by dom0, thus running xenstor...

6CVSS

6.7AI Score

0.0004EPSS

2020-12-15 06:15 PM
47
5
cve
cve

CVE-2020-29487

An issue was discovered in Xen XAPI before 2020-12-15. Certain xenstore keys provide feedback from the guest, and are therefore watched by toolstack. Specifically, keys are watched by xenopsd, and data are forwarded via RPC through message-switch to xapi. The watching logic in xenopsd sends one RPC...

7.5CVSS

7.7AI Score

0.001EPSS

2020-12-15 06:15 PM
34
5
cve
cve

CVE-2020-29566

An issue was discovered in Xen through 4.14.x. When they require assistance from the device model, x86 HVM guests must be temporarily de-scheduled. The device model will signal Xen when it has completed its operation, via an event channel, so that the relevant vCPU is rescheduled. If the device mod...

5.5CVSS

6.5AI Score

0.001EPSS

2020-12-15 05:15 PM
123
6
cve
cve

CVE-2020-29567

An issue was discovered in Xen 4.14.x. When moving IRQs between CPUs to distribute the load of IRQ handling, IRQ vectors are dynamically allocated and de-allocated on the relevant CPUs. De-allocation has to happen when certain constraints are met. If these conditions are not met when first checked,...

6.2CVSS

6.1AI Score

0.001EPSS

2020-12-15 05:15 PM
45
6
Total number of security vulnerabilities466