5.5
MEDIUM
CVE-2020-11742
Xen denials of service grant table operations vulnerability
Description

An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service because of bad continuation handling in GNTTABOP_copy. Grant table operations are expected to return 0 for success, and a negative number for errors. The fix for CVE-2017-12135 introduced a path through grant copy handling where success may be returned to the caller without any action taken. In particular, the status fields of individual operations are left uninitialised, and may result in errant behaviour in the caller of GNTTABOP_copy. A buggy or malicious guest can construct its grant table in such a way that, when a backend domain tries to copy a grant, it hits the incorrect exit path. This returns success to the caller without doing anything, which may cause crashes or other incorrect behaviour.

INFO

Published Date :

April 14, 2020, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:15 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-11742 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Xen xen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11742 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11742 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YMAW7D2MP6RE4BFI5BZWOBBWGY3VSOFN/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5M2XRNCHOGGTJQBZQJ7DCV6ZNAKN3LE2/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NVTP4OYHCTRU3ONFJOFJQVNDFB25KLLG/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/YMAW7D2MP6RE4BFI5BZWOBBWGY3VSOFN/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5M2XRNCHOGGTJQBZQJ7DCV6ZNAKN3LE2/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/NVTP4OYHCTRU3ONFJOFJQVNDFB25KLLG/
  • CVE Modified by [email protected]

    Jul. 13, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4723 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202005-08 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NVTP4OYHCTRU3ONFJOFJQVNDFB25KLLG/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5M2XRNCHOGGTJQBZQJ7DCV6ZNAKN3LE2/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/04/14/4 No Types Assigned http://www.openwall.com/lists/oss-security/2020/04/14/4 Mitigation, Patch, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-318.html No Types Assigned http://xenbits.xen.org/xsa/advisory-318.html Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YMAW7D2MP6RE4BFI5BZWOBBWGY3VSOFN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YMAW7D2MP6RE4BFI5BZWOBBWGY3VSOFN/ Third Party Advisory
    Changed Reference Type https://xenbits.xen.org/xsa/advisory-318.html No Types Assigned https://xenbits.xen.org/xsa/advisory-318.html Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* versions up to (including) 4.13.0 *cpe:2.3:o:xen:xen:4.13.0:rc1:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.13.0:rc2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YMAW7D2MP6RE4BFI5BZWOBBWGY3VSOFN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 14, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/14/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 14, 2020

    Action Type Old Value New Value
    Added Reference http://xenbits.xen.org/xsa/advisory-318.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11742 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11742 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability