// For flags

CVE-2020-25598

 

Severity Score

5.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in Xen 4.14.x. There is a missing unlock in the XENMEM_acquire_resource error path. The RCU (Read, Copy, Update) mechanism is a synchronisation primitive. A buggy error path in the XENMEM_acquire_resource exits without releasing an RCU reference, which is conceptually similar to forgetting to unlock a spinlock. A buggy or malicious HVM stubdomain can cause an RCU reference to be leaked. This causes subsequent administration operations, (e.g., CPU offline) to livelock, resulting in a host Denial of Service. The buggy codepath has been present since Xen 4.12. Xen 4.14 and later are vulnerable to the DoS. The side effects are believed to be benign on Xen 4.12 and 4.13, but patches are provided nevertheless. The vulnerability can generally only be exploited by x86 HVM VMs, as these are generally the only type of VM that have a Qemu stubdomain. x86 PV and PVH domains, as well as ARM VMs, typically don't use a stubdomain. Only VMs using HVM stubdomains can exploit the vulnerability. VMs using PV stubdomains, or with emulators running in dom0, cannot exploit the vulnerability.

Se detectó un problema en Xen versión 4.14.x. Se presenta una carencia de desbloqueo en la ruta de error de XENMEM_acquire_resource. El mecanismo RCU (Read, Copy, Update) es una primitiva de sincronización. Una ruta de error incorrecta en XENMEM_acquire_resource sale sin liberar una referencia de RCU, que es conceptualmente similar a olvidar desbloquear un spinlock. Un subdominio HVM con errores o malicioso puede hacer que se filtre una referencia de RCU. Esto hace que las operaciones de administración posteriores (por ejemplo, CPU fuera de línea) se bloquean, lo que resulta en una Denegación de Servicio del host. La ruta de código con errores ha estado presente desde Xen versión 4.12. Xen versiones 4.14 y posteriores son vulnerables a una DoS. Se cree que los efectos secundarios son benignos en Xen versiones 4.12 y 4.13, pero los parches son proporcionados. La vulnerabilidad generalmente solo puede ser explotada por máquinas virtuales HVM x86, ya que estos son generalmente el único tipo de VM que tiene un stubdomain de Qemu. Los dominios PV y PVH x86, así como las máquinas virtuales ARM, no suelen usar un dominio auxiliar. Solo las máquinas virtuales que usan dominios de código auxiliar HVM pueden explotar la vulnerabilidad. Las máquinas virtuales que usan stubdomains de PV o con emuladores que son ejecutadas en dom0 no pueden explotar la vulnerabilidad.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-09-16 CVE Reserved
  • 2020-09-23 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-670: Always-Incorrect Control Flow Implementation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Xen
Search vendor "Xen"
Xen
Search vendor "Xen" for product "Xen"
>= 4.12.0 <= 4.14.0
Search vendor "Xen" for product "Xen" and version " >= 4.12.0 <= 4.14.0"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
31
Search vendor "Fedoraproject" for product "Fedora" and version "31"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
32
Search vendor "Fedoraproject" for product "Fedora" and version "32"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
33
Search vendor "Fedoraproject" for product "Fedora" and version "33"
-
Affected
Opensuse
Search vendor "Opensuse"
Leap
Search vendor "Opensuse" for product "Leap"
15.2
Search vendor "Opensuse" for product "Leap" and version "15.2"
-
Affected