// For flags

CVE-2020-29566

 

Severity Score

5.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in Xen through 4.14.x. When they require assistance from the device model, x86 HVM guests must be temporarily de-scheduled. The device model will signal Xen when it has completed its operation, via an event channel, so that the relevant vCPU is rescheduled. If the device model were to signal Xen without having actually completed the operation, the de-schedule / re-schedule cycle would repeat. If, in addition, Xen is resignalled very quickly, the re-schedule may occur before the de-schedule was fully complete, triggering a shortcut. This potentially repeating process uses ordinary recursive function calls, and thus could result in a stack overflow. A malicious or buggy stubdomain serving a HVM guest can cause Xen to crash, resulting in a Denial of Service (DoS) to the entire host. Only x86 systems are affected. Arm systems are not affected. Only x86 stubdomains serving HVM guests can exploit the vulnerability.

Se detectó un problema en Xen versiones hasta 4.14.x. Cuando requieran asistencia del modelo de dispositivo, los invitados de HVM x86 deben ser desprogramados temporalmente. El modelo de dispositivo enviará una señal a Xen cuando ha sido completado su funcionamiento, por medio de un canal de eventos, de modo que se reprograme la vCPU correspondiente. Si el modelo del dispositivo enviara una señal a Xen sin haber completado realmente la operación, el ciclo de reprogramación / reprogramación se repetiría. Si, además, Xen se vuelve a llamar muy rápidamente, la reprogramación puede ocurrir antes de la desprogramación se haya completado por completo, lo que activa un atajo. Este proceso potencialmente repetitivo utiliza llamadas de función recursivas ordinarias y, por lo tanto, podría resultar en un desbordamiento de la pila. Un subdominio malicioso o con errores que atiende a un invitado HVM puede hacer que Xen se bloquee, lo que resultará en una Denegación de servicio (DoS) para todo el host. Solo los Sistemas x86 están afectados. Los Sistemas ARM no se están afectadas. Solo los stubdomains x86 que atienden a invitadores HVM pueden aprovechar la vulnerabilidad

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-12-04 CVE Reserved
  • 2020-12-15 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-674: Uncontrolled Recursion
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Xen
Search vendor "Xen"
Xen
Search vendor "Xen" for product "Xen"
<= 4.14.0
Search vendor "Xen" for product "Xen" and version " <= 4.14.0"
x86
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
10.0
Search vendor "Debian" for product "Debian Linux" and version "10.0"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
32
Search vendor "Fedoraproject" for product "Fedora" and version "32"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
33
Search vendor "Fedoraproject" for product "Fedora" and version "33"
-
Affected