8.8
HIGH
CVE-2020-15565
"Xen Intel HVM Guest Privilege Escalation and Denial of Service"
Description

An issue was discovered in Xen through 4.13.x, allowing x86 Intel HVM guest OS users to cause a host OS denial of service or possibly gain privileges because of insufficient cache write-back under VT-d. When page tables are shared between IOMMU and CPU, changes to them require flushing of both TLBs. Furthermore, IOMMUs may be non-coherent, and hence prior to flushing IOMMU TLBs, a CPU cache also needs writing back to memory after changes were made. Such writing back of cached data was missing in particular when splitting large page mappings into smaller granularity ones. A malicious guest may be able to retain read/write DMA access to frames returned to Xen's free pool, and later reused for another purpose. Host crashes (leading to a Denial of Service) and privilege escalation cannot be ruled out. Xen versions from at least 3.2 onwards are affected. Only x86 Intel systems are affected. x86 AMD as well as Arm systems are not affected. Only x86 HVM guests using hardware assisted paging (HAP), having a passed through PCI device assigned, and having page table sharing enabled can leverage the vulnerability. Note that page table sharing will be enabled (by default) only if Xen considers IOMMU and CPU large page size support compatible.

INFO

Published Date :

July 7, 2020, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2020-15565 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Xen xen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15565 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15565 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VB3QJJZV23Z2IDYEMIHELWYSQBUEW6JP/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MXESCOVI7AVRNC7HEAMFM7PMEO6D3AUH/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/VB3QJJZV23Z2IDYEMIHELWYSQBUEW6JP/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/MXESCOVI7AVRNC7HEAMFM7PMEO6D3AUH/
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MXESCOVI7AVRNC7HEAMFM7PMEO6D3AUH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MXESCOVI7AVRNC7HEAMFM7PMEO6D3AUH/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VB3QJJZV23Z2IDYEMIHELWYSQBUEW6JP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VB3QJJZV23Z2IDYEMIHELWYSQBUEW6JP/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-02 No Types Assigned https://security.gentoo.org/glsa/202007-02 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-02 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MXESCOVI7AVRNC7HEAMFM7PMEO6D3AUH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 18, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VB3QJJZV23Z2IDYEMIHELWYSQBUEW6JP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/07/07/4 No Types Assigned http://www.openwall.com/lists/oss-security/2020/07/07/4 Mailing List, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-321.html No Types Assigned http://xenbits.xen.org/xsa/advisory-321.html Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4723 No Types Assigned https://www.debian.org/security/2020/dsa-4723 Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:x86:* versions from (including) 3.2.0 up to (including) 4.13.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 13, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4723 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/07/07/4 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15565 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15565 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability