Executive Summary

Informations
Name CVE-2020-15566 First vendor Publication 2020-07-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a host OS crash because of incorrect error handling in event-channel port allocation. The allocation of an event-channel port may fail for multiple reasons: (1) port is already in use, (2) the memory allocation failed, or (3) the port we try to allocate is higher than what is supported by the ABI (e.g., 2L or FIFO) used by the guest or the limit set by an administrator (max_event_channels in xl cfg). Due to the missing error checks, only (1) will be considered an error. All the other cases will provide a valid port and will result in a crash when trying to access the event channel. When the administrator configured a guest to allow more than 1023 event channels, that guest may be able to crash the host. When Xen is out-of-memory, allocation of new event channels will result in crashing the host rather than reporting an error. Xen versions 4.10 and later are affected. All architectures are affected. The default configuration, when guests are created with xl/libxl, is not vulnerable, because of the default event-channel limit.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15566

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-754 Improper Check for Unusual or Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 1
Os 158

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
DEBIAN https://www.debian.org/security/2020/dsa-4723
GENTOO https://security.gentoo.org/glsa/202007-02
MISC http://xenbits.xen.org/xsa/advisory-317.html
MLIST http://www.openwall.com/lists/oss-security/2020/07/07/2
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:37:08
  • Multiple Updates
2022-07-13 17:27:54
  • Multiple Updates
2021-09-02 01:38:42
  • Multiple Updates
2021-06-24 12:35:35
  • Multiple Updates
2021-05-05 01:38:24
  • Multiple Updates
2021-05-04 13:47:46
  • Multiple Updates
2021-04-22 02:57:43
  • Multiple Updates
2021-03-27 01:33:29
  • Multiple Updates
2021-02-05 01:30:54
  • Multiple Updates
2020-09-03 01:29:43
  • Multiple Updates
2020-07-27 09:22:46
  • Multiple Updates
2020-07-23 09:22:48
  • Multiple Updates
2020-07-18 12:25:51
  • Multiple Updates
2020-07-16 09:22:47
  • Multiple Updates
2020-07-16 00:22:54
  • Multiple Updates
2020-07-15 21:23:09
  • Multiple Updates
2020-07-13 21:23:04
  • Multiple Updates
2020-07-07 21:23:06
  • Multiple Updates
2020-07-07 17:22:45
  • First insertion