CVE-2020-11739
CVSS V2 Medium 6.9
CVSS V3 High 7.8
Description
An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service or possibly gain privileges because of missing memory barriers in read-write unlock paths. The read-write unlock paths don't contain a memory barrier. On Arm, this means a processor is allowed to re-order the memory access with the preceding ones. In other words, the unlock may be seen by another processor before all the memory accesses within the "critical" section. As a consequence, it may be possible to have a writer executing a critical section at the same time as readers or another writer. In other words, many of the assumptions (e.g., a variable cannot be modified after a check) in the critical sections are not safe anymore. The read-write locks are used in hypercalls (such as grant-table ones), so a malicious guest could exploit the race. For instance, there is a small window where Xen can leak memory if XENMAPSPACE_grant_table is used concurrently. A malicious guest may be able to leak memory, or cause a hypervisor crash resulting in a Denial of Service (DoS). Information leak and privilege escalation cannot be excluded.
Overview
- CVE ID
- CVE-2020-11739
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2020-04-14T13:15:12
- Last Modified Date
- 2022-05-03T14:05:13
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* | 1 | OR | 4.13.0 | |
cpe:2.3:o:xen:xen:4.13.0:rc1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:xen:xen:4.13.0:rc2:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:M/Au:N/C:C/I:C/A:C
- Access Vector
- LOCAL
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- COMPLETE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 6.9
- Severity
- MEDIUM
- Exploitability Score
- 3.4
- Impact Score
- 10
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- HIGH
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- CHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 7.8
- Base Severity
- HIGH
- Exploitability Score
- 1.1
- Impact Score
- 6
References
Reference URL | Reference Tags |
---|---|
https://xenbits.xen.org/xsa/advisory-314.html | Patch Vendor Advisory |
http://xenbits.xen.org/xsa/advisory-314.html | Patch Vendor Advisory |
http://www.openwall.com/lists/oss-security/2020/04/14/2 | Mailing List Patch Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YMAW7D2MP6RE4BFI5BZWOBBWGY3VSOFN/ | Mailing List Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5M2XRNCHOGGTJQBZQJ7DCV6ZNAKN3LE2/ | Mailing List Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00006.html | Mailing List Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVTP4OYHCTRU3ONFJOFJQVNDFB25KLLG/ | Mailing List Third Party Advisory |
https://security.gentoo.org/glsa/202005-08 | Third Party Advisory |
https://www.debian.org/security/2020/dsa-4723 | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-11739 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11739 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-08 06:20:01 | Added to TrackCVE | |||
2022-12-04 14:22:00 | 2020-04-14T13:15Z | 2020-04-14T13:15:12 | CVE Published Date | updated |
2022-12-04 14:22:00 | 2022-05-03T14:05:13 | CVE Modified Date | updated | |
2022-12-04 14:22:00 | Analyzed | Vulnerability Status | updated |