First published: Thu Oct 22 2020(Updated: )
An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because an AMD IOMMU page-table entry can be half-updated.
Credit: cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
debian/xen | 4.11.4+107-gef32c7afa2-1 4.14.6-1 4.14.5+94-ge49571868d-1 4.17.1+2-gb773c48e36-1 4.17.2+55-g0b56bed864-1 | |
Xen Xen | <=4.14.0 | |
openSUSE Leap | =15.1 | |
openSUSE Leap | =15.2 | |
Fedoraproject Fedora | =31 | |
Debian Debian Linux | =10.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this issue in Xen is CVE-2020-27670.
The severity of CVE-2020-27670 is high with a CVSS score of 7.8.
x86 guest OS users can exploit CVE-2020-27670 to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges.
Xen versions through 4.14.x are affected by CVE-2020-27670.
You can find more information about CVE-2020-27670 at the following references: [Xen Advisory 347](https://xenbits.xen.org/xsa/advisory-347.html), [Debian Security Tracker](https://security-tracker.debian.org/tracker/CVE-2020-27670), [openSUSE Security Announce](http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00075.html).