Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-15567
HistoryJul 07, 2020 - 12:00 a.m.

CVE-2020-15567

2020-07-0700:00:00
ubuntu.com
ubuntu.com
8

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

13.3%

An issue was discovered in Xen through 4.13.x, allowing Intel guest OS
users to gain privileges or cause a denial of service because of non-atomic
modification of a live EPT PTE. When mapping guest EPT (nested paging)
tables, Xen would in some circumstances use a series of non-atomic bitfield
writes. Depending on the compiler version and optimisation flags, Xen might
expose a dangerous partially written PTE to the hardware, which an attacker
might be able to race to exploit. A guest administrator or perhaps even an
unprivileged guest user might be able to cause denial of service, data
corruption, or privilege escalation. Only systems using Intel CPUs are
vulnerable. Systems using AMD CPUs, and Arm systems, are not vulnerable.
Only systems using nested paging (hap, aka nested paging, aka in this case
Intel EPT) are vulnerable. Only HVM and PVH guests can exploit the
vulnerability. The presence and scope of the vulnerability depends on the
precise optimisations performed by the compiler used to build Xen. If the
compiler generates (a) a single 64-bit write, or (b) a series of
read-modify-write operations in the same order as the source code, the
hypervisor is not vulnerable. For example, in one test build using GCC 8.3
with normal settings, the compiler generated multiple (unlocked)
read-modify-write operations in source-code order, which did not constitute
a vulnerability. We have not been able to survey compilers; consequently we
cannot say which compiler(s) might produce vulnerable code (with which
code-generation options). The source code clearly violates the C rules, and
thus should be considered vulnerable.

Notes

Author Note
mdeslaur hypervisor packages are in universe. For issues in the hypervisor, add appropriate tags to each section, ex: Tags_xen: universe-binary
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchxen< anyUNKNOWN
ubuntu20.04noarchxen< 4.11.3+24-g14b62ab3e5-1ubuntu2.3UNKNOWN
ubuntu16.04noarchxen< anyUNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

13.3%