Executive Summary

Informations
Name CVE-2020-15563 First vendor Publication 2020-07-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Xen through 4.13.x, allowing x86 HVM guest OS users to cause a hypervisor crash. An inverted conditional in x86 HVM guests' dirty video RAM tracking code allows such guests to make Xen de-reference a pointer guaranteed to point at unmapped space. A malicious or buggy HVM guest may cause the hypervisor to crash, resulting in Denial of Service (DoS) affecting the entire host. Xen versions from 4.8 onwards are affected. Xen versions 4.7 and earlier are not affected. Only x86 systems are affected. Arm systems are not affected. Only x86 HVM guests using shadow paging can leverage the vulnerability. In addition, there needs to be an entity actively monitoring a guest's video frame buffer (typically for display purposes) in order for such a guest to be able to leverage the vulnerability. x86 PV guests, as well as x86 HVM guests using hardware assisted paging (HAP), cannot leverage the vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15563

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 1
Os 2
Os 1
Os 158

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
DEBIAN https://www.debian.org/security/2020/dsa-4723
GENTOO https://security.gentoo.org/glsa/202007-02
MISC http://xenbits.xen.org/xsa/advisory-319.html
MLIST http://www.openwall.com/lists/oss-security/2020/07/07/3
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:37:08
  • Multiple Updates
2022-05-03 17:23:20
  • Multiple Updates
2021-09-02 01:38:42
  • Multiple Updates
2021-08-05 01:37:23
  • Multiple Updates
2021-07-21 17:23:39
  • Multiple Updates
2021-06-24 12:35:35
  • Multiple Updates
2021-05-05 01:38:24
  • Multiple Updates
2021-05-04 13:47:46
  • Multiple Updates
2021-04-22 02:57:43
  • Multiple Updates
2021-03-27 01:33:29
  • Multiple Updates
2021-02-05 01:30:54
  • Multiple Updates
2020-09-03 01:29:43
  • Multiple Updates
2020-07-27 09:22:46
  • Multiple Updates
2020-07-23 09:22:48
  • Multiple Updates
2020-07-18 12:25:50
  • Multiple Updates
2020-07-16 09:22:46
  • Multiple Updates
2020-07-16 00:22:54
  • Multiple Updates
2020-07-15 21:23:09
  • Multiple Updates
2020-07-13 21:23:04
  • Multiple Updates
2020-07-07 21:23:06
  • Multiple Updates
2020-07-07 17:22:45
  • First insertion