First published: Tue Apr 14 2020(Updated: )
An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service because of a bad error path in GNTTABOP_map_grant. Grant table operations are expected to return 0 for success, and a negative number for errors. Some misplaced brackets cause one error path to return 1 instead of a negative value. The grant table code in Linux treats this condition as success, and proceeds with incorrectly initialised state. A buggy or malicious guest can construct its grant table in such a way that, when a backend domain tries to map a grant, it hits the incorrect error path. This will crash a Linux based dom0 or backend domain.
Credit: cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
Xen Xen | <=4.13.0 | |
Xen Xen | =4.13.0-rc1 | |
Xen Xen | =4.13.0-rc2 | |
Fedoraproject Fedora | =32 | |
debian/xen | 4.14.6-1 4.14.5+94-ge49571868d-1 4.17.3+10-g091466ba55-1~deb12u1 4.17.3+36-g54dacb5c02-1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-11743 is a vulnerability in Xen that allows guest OS users to cause a denial of service.
CVE-2020-11743 causes a denial of service due to a bad error path in GNTTABOP_map_grant, which can be triggered by guest OS users.
Xen versions up to and including 4.13.x are affected by CVE-2020-11743.
To fix CVE-2020-11743, update Xen to version 4.11.3+24- or later, depending on your operating system.
You can find more information about CVE-2020-11743 at the following references: [Xen Advisory 316](http://xenbits.xen.org/xsa/advisory-316.html), [Xen Advisory 316](https://xenbits.xen.org/xsa/advisory-316.html), [Openwall](http://www.openwall.com/lists/oss-security/2020/04/14/3).