7.0
HIGH
CVE-2020-27672
Xen x86 Hypervisor Use-After-Free Privilege Escalation
Description

An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a host OS denial of service, achieve data corruption, or possibly gain privileges by exploiting a race condition that leads to a use-after-free involving 2MiB and 1GiB superpages.

INFO

Published Date :

Oct. 22, 2020, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2020-27672 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Xen xen
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-27672 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-27672 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XIK57QJOVOPWH6RFRNMGOBCROBCKMDG2/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/XIK57QJOVOPWH6RFRNMGOBCROBCKMDG2/
  • Modified Analysis by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00075.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00075.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00025.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/19/7 No Types Assigned http://www.openwall.com/lists/oss-security/2021/01/19/7 Mailing List, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-345.html No Types Assigned http://xenbits.xen.org/xsa/advisory-345.html Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XIK57QJOVOPWH6RFRNMGOBCROBCKMDG2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XIK57QJOVOPWH6RFRNMGOBCROBCKMDG2/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202011-06 No Types Assigned https://security.gentoo.org/glsa/202011-06 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4804 No Types Assigned https://www.debian.org/security/2020/dsa-4804 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-362 CWE-362 CWE-416
  • CVE Modified by [email protected]

    Jan. 19, 2021

    Action Type Old Value New Value
    Added Reference http://xenbits.xen.org/xsa/advisory-345.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 19, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/01/19/7 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 05, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4804 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 20, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XIK57QJOVOPWH6RFRNMGOBCROBCKMDG2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 11, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202011-06 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00075.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00075.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00025.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:x86:* versions from (including) 3.2 up to (including) 4.14.0 OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:x86:* versions from (including) 3.2.0 up to (including) 4.14.0
  • CVE Modified by [email protected]

    Nov. 06, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00075.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://xenbits.xen.org/xsa/advisory-345.html No Types Assigned https://xenbits.xen.org/xsa/advisory-345.html Patch, Vendor Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:x86:* versions from (including) 3.2 up to (including) 4.14.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-27672 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-27672 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability