Advisory Published

USN-5617-1: Xen vulnerabilities

First published: Mon Sep 19 2022(Updated: )

It was discovered that memory contents previously stored in microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on Intel client and Xeon E3 processors may be briefly exposed to processes on the same or different processor cores. A local attacker could use this to expose sensitive information. (CVE-2020-0543) Julien Grall discovered that Xen incorrectly handled memory barriers on ARM-based systems. An attacker could possibly use this issue to cause a denial of service, obtain sensitive information or escalate privileges. (CVE-2020-11739) Ilja Van Sprundel discovered that Xen incorrectly handled profiling of guests. An unprivileged attacker could use this issue to obtain sensitive information from other guests, cause a denial of service or possibly gain privileges. (CVE-2020-11740, CVE-2020-11741) It was discovered that Xen incorrectly handled grant tables. A malicious guest could possibly use this issue to cause a denial of service. (CVE-2020-11742, CVE-2020-11743) Jan Beulich discovered that Xen incorrectly handled certain code paths. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-15563) Julien Grall discovered that Xen incorrectly verified memory addresses provided by the guest on ARM-based systems. A malicious guest administrator could possibly use this issue to cause a denial of service. (CVE-2020-15564) Roger Pau Monné discovered that Xen incorrectly handled caching on x86 Intel systems. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-15565) It was discovered that Xen incorrectly handled error in event-channel port allocation. A malicious guest could possibly use this issue to cause a denial of service. (CVE-2020-15566) Jan Beulich discovered that Xen incorrectly handled certain EPT (Extended Page Tables). An attacker could possibly use this issue to cause a denial of service, data corruption or privilege escalation. (CVE-2020-15567) Andrew Cooper discovered that Xen incorrectly handled PCI passthrough. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25595) Andrew Cooper discovered that Xen incorrectly sanitized path injections. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25596) Jan Beulich discovered that Xen incorrectly handled validation of event channels. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25597) Julien Grall and Jan Beulich discovered that Xen incorrectly handled resetting event channels. An attacker could possibly use this issue to cause a denial of service or obtain sensitive information. (CVE-2020-25599) Julien Grall discovered that Xen incorrectly handled event channels memory allocation on 32-bits domains. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25600) Jan Beulich discovered that Xen incorrectly handled resetting or cleaning up event channels. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25601) Andrew Cooper discovered that Xen incorrectly handled certain Intel specific MSR (Model Specific Registers). An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25602) Julien Grall discovered that Xen incorrectly handled accessing/allocating event channels. An attacker could possibly use this issue to cause a denial of service, obtain sensitive information of privilege escalation. (CVE-2020-25603) Igor Druzhinin discovered that Xen incorrectly handled locks. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25604)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/libxengnttab1<4.11.3+24-g14b62ab3e5-1ubuntu2.3
4.11.3+24-g14b62ab3e5-1ubuntu2.3
=20.04
All of
ubuntu/xen-hypervisor-4.11-amd64<4.11.3+24-g14b62ab3e5-1ubuntu2.3
4.11.3+24-g14b62ab3e5-1ubuntu2.3
=20.04
All of
ubuntu/xen-hypervisor-4.11-armhf<4.11.3+24-g14b62ab3e5-1ubuntu2.3
4.11.3+24-g14b62ab3e5-1ubuntu2.3
=20.04
All of
ubuntu/libxenmisc4.11<4.11.3+24-g14b62ab3e5-1ubuntu2.3
4.11.3+24-g14b62ab3e5-1ubuntu2.3
=20.04
All of
ubuntu/libxendevicemodel1<4.11.3+24-g14b62ab3e5-1ubuntu2.3
4.11.3+24-g14b62ab3e5-1ubuntu2.3
=20.04
All of
ubuntu/xenstore-utils<4.11.3+24-g14b62ab3e5-1ubuntu2.3
4.11.3+24-g14b62ab3e5-1ubuntu2.3
=20.04
All of
ubuntu/xen-utils-4.11<4.11.3+24-g14b62ab3e5-1ubuntu2.3
4.11.3+24-g14b62ab3e5-1ubuntu2.3
=20.04
All of
ubuntu/xen-hypervisor-4.11-arm64<4.11.3+24-g14b62ab3e5-1ubuntu2.3
4.11.3+24-g14b62ab3e5-1ubuntu2.3
=20.04
All of
ubuntu/xen-utils-common<4.11.3+24-g14b62ab3e5-1ubuntu2.3
4.11.3+24-g14b62ab3e5-1ubuntu2.3
=20.04
All of
ubuntu/libxenevtchn1<4.11.3+24-g14b62ab3e5-1ubuntu2.3
4.11.3+24-g14b62ab3e5-1ubuntu2.3
=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of USN-5617-1?

    The severity of USN-5617-1 is high.

  • Which processors are affected by the vulnerabilities in USN-5617-1?

    The vulnerabilities in USN-5617-1 affect Intel client and Xeon E3 processors.

  • How can a local attacker exploit the vulnerabilities in USN-5617-1?

    A local attacker can exploit the vulnerabilities in USN-5617-1 by accessing exposed memory contents on the same or different processor cores.

  • What is the recommended remedy for the vulnerabilities in USN-5617-1?

    The recommended remedy for the vulnerabilities in USN-5617-1 is to update the affected packages to version 4.11.3+24-g14b62ab3e5-1ubuntu2.3.

  • Where can I find more information about the vulnerabilities in USN-5617-1?

    You can find more information about the vulnerabilities in USN-5617-1 on the Ubuntu Security Notices website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203