Executive Summary

Informations
Name CVE-2020-15565 First vendor Publication 2020-07-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 6 Temporal Score 8.8
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:C)
Cvss Base Score 6.1 Attack Range Local
Cvss Impact Score 8.5 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Xen through 4.13.x, allowing x86 Intel HVM guest OS users to cause a host OS denial of service or possibly gain privileges because of insufficient cache write-back under VT-d. When page tables are shared between IOMMU and CPU, changes to them require flushing of both TLBs. Furthermore, IOMMUs may be non-coherent, and hence prior to flushing IOMMU TLBs, a CPU cache also needs writing back to memory after changes were made. Such writing back of cached data was missing in particular when splitting large page mappings into smaller granularity ones. A malicious guest may be able to retain read/write DMA access to frames returned to Xen's free pool, and later reused for another purpose. Host crashes (leading to a Denial of Service) and privilege escalation cannot be ruled out. Xen versions from at least 3.2 onwards are affected. Only x86 Intel systems are affected. x86 AMD as well as Arm systems are not affected. Only x86 HVM guests using hardware assisted paging (HAP), having a passed through PCI device assigned, and having page table sharing enabled can leverage the vulnerability. Note that page table sharing will be enabled (by default) only if Xen considers IOMMU and CPU large page size support compatible.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15565

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 1
Os 2
Os 2
Os 158

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
DEBIAN https://www.debian.org/security/2020/dsa-4723
GENTOO https://security.gentoo.org/glsa/202007-02
MISC http://xenbits.xen.org/xsa/advisory-321.html
MLIST http://www.openwall.com/lists/oss-security/2020/07/07/4
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:37:08
  • Multiple Updates
2023-03-03 21:27:48
  • Multiple Updates
2021-09-02 01:38:42
  • Multiple Updates
2021-06-24 12:35:35
  • Multiple Updates
2021-05-05 01:38:24
  • Multiple Updates
2021-05-04 13:47:46
  • Multiple Updates
2021-04-22 02:57:43
  • Multiple Updates
2021-03-27 01:33:29
  • Multiple Updates
2021-02-05 01:30:54
  • Multiple Updates
2020-09-03 01:29:43
  • Multiple Updates
2020-07-27 09:22:46
  • Multiple Updates
2020-07-23 09:22:48
  • Multiple Updates
2020-07-18 12:25:51
  • Multiple Updates
2020-07-16 09:22:47
  • Multiple Updates
2020-07-16 00:22:54
  • Multiple Updates
2020-07-15 21:23:09
  • Multiple Updates
2020-07-13 21:23:04
  • Multiple Updates
2020-07-07 21:23:06
  • Multiple Updates
2020-07-07 17:22:45
  • First insertion