Lucene search

K
ubuntuUbuntuUSN-5617-1
HistorySep 19, 2022 - 12:00 a.m.

Xen vulnerabilities

2022-09-1900:00:00
ubuntu.com
26

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

31.6%

Releases

  • Ubuntu 20.04 LTS

Packages

  • xen - Public headers and libs for Xen

Details

It was discovered that memory contents previously stored in
microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY
read operations on Intel client and Xeon E3 processors may be briefly
exposed to processes on the same or different processor cores. A local
attacker could use this to expose sensitive information. (CVE-2020-0543)

Julien Grall discovered that Xen incorrectly handled memory barriers on
ARM-based systems. An attacker could possibly use this issue to cause a
denial of service, obtain sensitive information or escalate privileges.
(CVE-2020-11739)

Ilja Van Sprundel discovered that Xen incorrectly handled profiling of
guests. An unprivileged attacker could use this issue to obtain sensitive
information from other guests, cause a denial of service or possibly gain
privileges. (CVE-2020-11740, CVE-2020-11741)

It was discovered that Xen incorrectly handled grant tables. A malicious
guest could possibly use this issue to cause a denial of service.
(CVE-2020-11742, CVE-2020-11743)

Jan Beulich discovered that Xen incorrectly handled certain code paths. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2020-15563)

Julien Grall discovered that Xen incorrectly verified memory addresses
provided by the guest on ARM-based systems. A malicious guest administrator
could possibly use this issue to cause a denial of service. (CVE-2020-15564)

Roger Pau Monnรฉ discovered that Xen incorrectly handled caching on x86 Intel
systems. An attacker could possibly use this issue to cause a denial of
service. (CVE-2020-15565)

It was discovered that Xen incorrectly handled error in event-channel port
allocation. A malicious guest could possibly use this issue to cause a
denial of service. (CVE-2020-15566)

Jan Beulich discovered that Xen incorrectly handled certain EPT (Extended
Page Tables). An attacker could possibly use this issue to cause a denial
of service, data corruption or privilege escalation. (CVE-2020-15567)

Andrew Cooper discovered that Xen incorrectly handled PCI passthrough.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2020-25595)

Andrew Cooper discovered that Xen incorrectly sanitized path injections.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2020-25596)

Jan Beulich discovered that Xen incorrectly handled validation of event
channels. An attacker could possibly use this issue to cause a denial
of service. (CVE-2020-25597)

Julien Grall and Jan Beulich discovered that Xen incorrectly handled
resetting event channels. An attacker could possibly use this issue to
cause a denial of service or obtain sensitive information. (CVE-2020-25599)

Julien Grall discovered that Xen incorrectly handled event channels
memory allocation on 32-bits domains. An attacker could possibly use this
issue to cause a denial of service. (CVE-2020-25600)

Jan Beulich discovered that Xen incorrectly handled resetting or cleaning
up event channels. An attacker could possibly use this issue to cause a
denial of service. (CVE-2020-25601)

Andrew Cooper discovered that Xen incorrectly handled certain Intel
specific MSR (Model Specific Registers). An attacker could possibly use
this issue to cause a denial of service. (CVE-2020-25602)

Julien Grall discovered that Xen incorrectly handled accessing/allocating
event channels. An attacker could possibly use this issue to cause a
denial of service, obtain sensitive information of privilege escalation.
(CVE-2020-25603)

Igor Druzhinin discovered that Xen incorrectly handled locks. An attacker
could possibly use this issue to cause a denial of service. (CVE-2020-25604)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchlibxengnttab1<ย 4.11.3+24-g14b62ab3e5-1ubuntu2.3UNKNOWN
Ubuntu20.04noarchlibxen-dev<ย 4.11.3+24-g14b62ab3e5-1ubuntu2.3UNKNOWN
Ubuntu20.04noarchlibxencall1<ย 4.11.3+24-g14b62ab3e5-1ubuntu2.3UNKNOWN
Ubuntu20.04noarchlibxencall1-dbgsym<ย 4.11.3+24-g14b62ab3e5-1ubuntu2.3UNKNOWN
Ubuntu20.04noarchlibxendevicemodel1<ย 4.11.3+24-g14b62ab3e5-1ubuntu2.3UNKNOWN
Ubuntu20.04noarchlibxendevicemodel1-dbgsym<ย 4.11.3+24-g14b62ab3e5-1ubuntu2.3UNKNOWN
Ubuntu20.04noarchlibxenevtchn1<ย 4.11.3+24-g14b62ab3e5-1ubuntu2.3UNKNOWN
Ubuntu20.04noarchlibxenevtchn1-dbgsym<ย 4.11.3+24-g14b62ab3e5-1ubuntu2.3UNKNOWN
Ubuntu20.04noarchlibxenforeignmemory1<ย 4.11.3+24-g14b62ab3e5-1ubuntu2.3UNKNOWN
Ubuntu20.04noarchlibxenforeignmemory1-dbgsym<ย 4.11.3+24-g14b62ab3e5-1ubuntu2.3UNKNOWN
Rows per page:
1-10 of 321

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

31.6%