8.8
HIGH
CVE-2020-29569
Xen Linux Kernel Block Backend Pointer Reuse Vulnerability
Description

An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.

INFO

Published Date :

Dec. 15, 2020, 5:15 p.m.

Last Modified :

Jan. 19, 2023, 3:53 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2020-29569 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp solidfire_\&_hci_management_node
2 Netapp hci_compute_node_bios
3 Netapp solidfire_\&_hci_storage_node
1 Linux linux_kernel
1 Debian debian_linux
1 Xen xen
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-29569.

URL Resource
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202107-30 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210205-0001/ Third Party Advisory
https://www.debian.org/security/2021/dsa-4843 Third Party Advisory
https://xenbits.xenproject.org/xsa/advisory-350.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-29569 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-29569 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 19, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.10.1 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.1.44 up to (excluding) 4.2 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.4.80 up to (excluding) 4.4.254 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.9.36 up to (excluding) 4.9.249 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.11.9 up to (excluding) 4.12 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.12 up to (excluding) 4.14.213 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.164 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.86 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.4
  • Modified Analysis by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202107-30 No Types Assigned https://security.gentoo.org/glsa/202107-30 Third Party Advisory
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-252 CWE-416
  • CVE Modified by [email protected]

    Jul. 12, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-30 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://xenbits.xenproject.org/xsa/advisory-350.html Vendor Advisory https://xenbits.xenproject.org/xsa/advisory-350.html Patch, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* versions up to (including) 4.14.0 OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* versions up to (including) 4.14.1
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.10.1 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.10.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 09, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210205-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20210205-0001/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4843 No Types Assigned https://www.debian.org/security/2021/dsa-4843 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.10.1 OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.10.1
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:hci_compute_node_bios:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_storage_node:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 12, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210205-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4843 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 18, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://xenbits.xenproject.org/xsa/advisory-350.html No Types Assigned https://xenbits.xenproject.org/xsa/advisory-350.html Vendor Advisory
    Added CWE NIST CWE-252
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* versions up to (including) 4.14.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.10.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-29569 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-29569 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability