Executive Summary

Informations
Name CVE-2020-15567 First vendor Publication 2020-07-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 6 Temporal Score 7.8
Exploitabality Sub Score 1.1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Xen through 4.13.x, allowing Intel guest OS users to gain privileges or cause a denial of service because of non-atomic modification of a live EPT PTE. When mapping guest EPT (nested paging) tables, Xen would in some circumstances use a series of non-atomic bitfield writes. Depending on the compiler version and optimisation flags, Xen might expose a dangerous partially written PTE to the hardware, which an attacker might be able to race to exploit. A guest administrator or perhaps even an unprivileged guest user might be able to cause denial of service, data corruption, or privilege escalation. Only systems using Intel CPUs are vulnerable. Systems using AMD CPUs, and Arm systems, are not vulnerable. Only systems using nested paging (hap, aka nested paging, aka in this case Intel EPT) are vulnerable. Only HVM and PVH guests can exploit the vulnerability. The presence and scope of the vulnerability depends on the precise optimisations performed by the compiler used to build Xen. If the compiler generates (a) a single 64-bit write, or (b) a series of read-modify-write operations in the same order as the source code, the hypervisor is not vulnerable. For example, in one test build using GCC 8.3 with normal settings, the compiler generated multiple (unlocked) read-modify-write operations in source-code order, which did not constitute a vulnerability. We have not been able to survey compilers; consequently we cannot say which compiler(s) might produce vulnerable code (with which code-generation options). The source code clearly violates the C rules, and thus should be considered vulnerable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15567

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 1
Os 2
Os 2
Os 158

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
DEBIAN https://www.debian.org/security/2020/dsa-4723
GENTOO https://security.gentoo.org/glsa/202007-02
MISC http://xenbits.xen.org/xsa/advisory-328.html
MLIST http://www.openwall.com/lists/oss-security/2020/07/07/6
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:37:08
  • Multiple Updates
2022-05-03 17:23:20
  • Multiple Updates
2021-09-02 01:38:43
  • Multiple Updates
2021-08-05 01:37:23
  • Multiple Updates
2021-07-21 17:23:39
  • Multiple Updates
2021-06-24 12:35:35
  • Multiple Updates
2021-05-05 01:38:05
  • Multiple Updates
2021-05-04 13:45:57
  • Multiple Updates
2021-04-22 02:57:43
  • Multiple Updates
2021-03-27 01:33:29
  • Multiple Updates
2021-02-05 01:30:54
  • Multiple Updates
2020-09-03 01:29:43
  • Multiple Updates
2020-07-27 09:22:46
  • Multiple Updates
2020-07-23 09:22:48
  • Multiple Updates
2020-07-18 12:25:51
  • Multiple Updates
2020-07-16 09:22:47
  • Multiple Updates
2020-07-16 00:22:54
  • Multiple Updates
2020-07-15 21:23:09
  • Multiple Updates
2020-07-13 21:23:04
  • Multiple Updates
2020-07-07 21:23:06
  • Multiple Updates
2020-07-07 17:22:45
  • First insertion