7.8
HIGH
CVE-2020-25595
Xen PCI Passthrough MSIRedirect Vulnerability
Description

An issue was discovered in Xen through 4.14.x. The PCI passthrough code improperly uses register data. Code paths in Xen's MSI handling have been identified that act on unsanitized values read back from device hardware registers. While devices strictly compliant with PCI specifications shouldn't be able to affect these registers, experience shows that it's very common for devices to have out-of-spec "backdoor" operations that can affect the result of these reads. A not fully trusted guest may be able to crash Xen, leading to a Denial of Service (DoS) for the entire system. Privilege escalation and information leaks cannot be excluded. All versions of Xen supporting PCI passthrough are affected. Only x86 systems are vulnerable. Arm systems are not vulnerable. Only guests with passed through PCI devices may be able to leverage the vulnerability. Only systems passing through devices with out-of-spec ("backdoor") functionality can cause issues. Experience shows that such out-of-spec functionality is common; unless you have reason to believe that your device does not have such functionality, it's better to assume that it does.

INFO

Published Date :

Sept. 23, 2020, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-25595 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Xen xen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25595 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25595 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RJZERRBJN6E6STDCHT4JHP4MI6TKBCJE/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/RJZERRBJN6E6STDCHT4JHP4MI6TKBCJE/
  • Modified Analysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00008.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RJZERRBJN6E6STDCHT4JHP4MI6TKBCJE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RJZERRBJN6E6STDCHT4JHP4MI6TKBCJE/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202011-06 No Types Assigned https://security.gentoo.org/glsa/202011-06 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 11, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202011-06 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:x86:*:* versions from (including) 4.14.0 OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* versions from (including) 4.14.0
  • CVE Modified by [email protected]

    Oct. 07, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RJZERRBJN6E6STDCHT4JHP4MI6TKBCJE/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 05, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00008.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4769 No Types Assigned https://www.debian.org/security/2020/dsa-4769 Third Party Advisory
    Changed Reference Type https://xenbits.xen.org/xsa/advisory-337.html No Types Assigned https://xenbits.xen.org/xsa/advisory-337.html Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:x86:*:* versions up to (including) 4.14.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 04, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4769 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25595 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-25595 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability