6.5
MEDIUM
CVE-2020-25597
Xen Event Channel Overflow Denial of Service
Description

An issue was discovered in Xen through 4.14.x. There is mishandling of the constraint that once-valid event channels may not turn invalid. Logic in the handling of event channel operations in Xen assumes that an event channel, once valid, will not become invalid over the life time of a guest. However, operations like the resetting of all event channels may involve decreasing one of the bounds checked when determining validity. This may lead to bug checks triggering, crashing the host. An unprivileged guest may be able to crash Xen, leading to a Denial of Service (DoS) for the entire system. All Xen versions from 4.4 onwards are vulnerable. Xen versions 4.3 and earlier are not vulnerable. Only systems with untrusted guests permitted to create more than the default number of event channels are vulnerable. This number depends on the architecture and type of guest. For 32-bit x86 PV guests, this is 1023; for 64-bit x86 PV guests, and for all ARM guests, this number is 4095. Systems where untrusted guests are limited to fewer than this number are not vulnerable. Note that xl and libxl limit max_event_channels to 1023 by default, so systems using exclusively xl, libvirt+libxl, or their own toolstack based on libxl, and not explicitly setting max_event_channels, are not vulnerable.

INFO

Published Date :

Sept. 23, 2020, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2020-25597 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Xen xen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25597 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25597 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RJZERRBJN6E6STDCHT4JHP4MI6TKBCJE/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/RJZERRBJN6E6STDCHT4JHP4MI6TKBCJE/
  • Modified Analysis by [email protected]

    Feb. 10, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00008.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RJZERRBJN6E6STDCHT4JHP4MI6TKBCJE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RJZERRBJN6E6STDCHT4JHP4MI6TKBCJE/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202011-06 No Types Assigned https://security.gentoo.org/glsa/202011-06 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jun. 28, 2022

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-755
  • CVE Modified by [email protected]

    Nov. 11, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202011-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RJZERRBJN6E6STDCHT4JHP4MI6TKBCJE/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 05, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00008.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4769 No Types Assigned https://www.debian.org/security/2020/dsa-4769 Third Party Advisory
    Changed Reference Type https://xenbits.xen.org/xsa/advisory-338.html No Types Assigned https://xenbits.xen.org/xsa/advisory-338.html Patch, Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* versions from (including) 4.4.0 up to (including) 4.14.0
  • CVE Modified by [email protected]

    Oct. 04, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4769 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25597 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-25597 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability