Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2022.5617.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5617-1)
Summary:The remote host is missing an update for the 'xen' package(s) announced via the USN-5617-1 advisory.
Description:Summary:
The remote host is missing an update for the 'xen' package(s) announced via the USN-5617-1 advisory.

Vulnerability Insight:
It was discovered that memory contents previously stored in
microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY
read operations on Intel client and Xeon E3 processors may be briefly
exposed to processes on the same or different processor cores. A local
attacker could use this to expose sensitive information. (CVE-2020-0543)

Julien Grall discovered that Xen incorrectly handled memory barriers on
ARM-based systems. An attacker could possibly use this issue to cause a
denial of service, obtain sensitive information or escalate privileges.
(CVE-2020-11739)

Ilja Van Sprundel discovered that Xen incorrectly handled profiling of
guests. An unprivileged attacker could use this issue to obtain sensitive
information from other guests, cause a denial of service or possibly gain
privileges. (CVE-2020-11740, CVE-2020-11741)

It was discovered that Xen incorrectly handled grant tables. A malicious
guest could possibly use this issue to cause a denial of service.
(CVE-2020-11742, CVE-2020-11743)

Jan Beulich discovered that Xen incorrectly handled certain code paths. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2020-15563)

Julien Grall discovered that Xen incorrectly verified memory addresses
provided by the guest on ARM-based systems. A malicious guest administrator
could possibly use this issue to cause a denial of service. (CVE-2020-15564)

Roger Pau Monne discovered that Xen incorrectly handled caching on x86 Intel
systems. An attacker could possibly use this issue to cause a denial of
service. (CVE-2020-15565)

It was discovered that Xen incorrectly handled error in event-channel port
allocation. A malicious guest could possibly use this issue to cause a
denial of service. (CVE-2020-15566)

Jan Beulich discovered that Xen incorrectly handled certain EPT (Extended
Page Tables). An attacker could possibly use this issue to cause a denial
of service, data corruption or privilege escalation. (CVE-2020-15567)

Andrew Cooper discovered that Xen incorrectly handled PCI passthrough.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2020-25595)

Andrew Cooper discovered that Xen incorrectly sanitized path injections.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2020-25596)

Jan Beulich discovered that Xen incorrectly handled validation of event
channels. An attacker could possibly use this issue to cause a denial
of service. (CVE-2020-25597)

Julien Grall and Jan Beulich discovered that Xen incorrectly handled
resetting event channels. An attacker could possibly use this issue to
cause a denial of service or obtain sensitive information. (CVE-2020-25599)

Julien Grall discovered that Xen incorrectly handled event channels
memory allocation on 32-bits domains. An attacker could possibly use this
issue to cause a denial of service. (CVE-2020-25600)

Jan Beulich discovered that ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'xen' package(s) on Ubuntu 20.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-0543
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DT2VKDMQ3I37NBNJ256A2EXR7OJHXXKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQZMOSHLTBBIECENNXA6M7DN5FEED4KI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
http://www.openwall.com/lists/oss-security/2020/07/14/5
SuSE Security Announcement: openSUSE-SU-2020:0818 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00025.html
SuSE Security Announcement: openSUSE-SU-2020:0965 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
SuSE Security Announcement: openSUSE-SU-2020:0985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html
https://usn.ubuntu.com/4385-1/
https://usn.ubuntu.com/4387-1/
https://usn.ubuntu.com/4388-1/
https://usn.ubuntu.com/4389-1/
https://usn.ubuntu.com/4390-1/
https://usn.ubuntu.com/4391-1/
https://usn.ubuntu.com/4392-1/
https://usn.ubuntu.com/4393-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-11739
Debian Security Information: DSA-4723 (Google Search)
https://www.debian.org/security/2020/dsa-4723
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5M2XRNCHOGGTJQBZQJ7DCV6ZNAKN3LE2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YMAW7D2MP6RE4BFI5BZWOBBWGY3VSOFN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVTP4OYHCTRU3ONFJOFJQVNDFB25KLLG/
https://security.gentoo.org/glsa/202005-08
https://xenbits.xen.org/xsa/advisory-314.html
http://www.openwall.com/lists/oss-security/2020/04/14/2
SuSE Security Announcement: openSUSE-SU-2020:0599 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-11740
https://xenbits.xen.org/xsa/advisory-313.html
http://www.openwall.com/lists/oss-security/2020/04/14/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-11741
Common Vulnerability Exposure (CVE) ID: CVE-2020-11742
https://xenbits.xen.org/xsa/advisory-318.html
http://www.openwall.com/lists/oss-security/2020/04/14/4
Common Vulnerability Exposure (CVE) ID: CVE-2020-11743
https://xenbits.xen.org/xsa/advisory-316.html
http://www.openwall.com/lists/oss-security/2020/04/14/3
Common Vulnerability Exposure (CVE) ID: CVE-2020-15563
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MXESCOVI7AVRNC7HEAMFM7PMEO6D3AUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VB3QJJZV23Z2IDYEMIHELWYSQBUEW6JP/
https://security.gentoo.org/glsa/202007-02
http://xenbits.xen.org/xsa/advisory-319.html
http://www.openwall.com/lists/oss-security/2020/07/07/3
Common Vulnerability Exposure (CVE) ID: CVE-2020-15564
http://xenbits.xen.org/xsa/advisory-327.html
http://www.openwall.com/lists/oss-security/2020/07/07/5
Common Vulnerability Exposure (CVE) ID: CVE-2020-15565
http://xenbits.xen.org/xsa/advisory-321.html
http://www.openwall.com/lists/oss-security/2020/07/07/4
Common Vulnerability Exposure (CVE) ID: CVE-2020-15566
http://xenbits.xen.org/xsa/advisory-317.html
http://www.openwall.com/lists/oss-security/2020/07/07/2
Common Vulnerability Exposure (CVE) ID: CVE-2020-15567
http://xenbits.xen.org/xsa/advisory-328.html
http://www.openwall.com/lists/oss-security/2020/07/07/6
Common Vulnerability Exposure (CVE) ID: CVE-2020-25595
Debian Security Information: DSA-4769 (Google Search)
https://www.debian.org/security/2020/dsa-4769
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4JRXMKEMQRQYWYEPHVBIWUEAVQ3LU4FN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJZERRBJN6E6STDCHT4JHP4MI6TKBCJE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DA633Y3G5KX7MKRN4PFEGM3IVTJMBEOM/
https://security.gentoo.org/glsa/202011-06
https://xenbits.xen.org/xsa/advisory-337.html
SuSE Security Announcement: openSUSE-SU-2020:1608 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25596
https://xenbits.xen.org/xsa/advisory-339.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25597
https://xenbits.xen.org/xsa/advisory-338.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25599
https://xenbits.xen.org/xsa/advisory-343.html
http://www.openwall.com/lists/oss-security/2020/12/16/5
Common Vulnerability Exposure (CVE) ID: CVE-2020-25600
https://xenbits.xen.org/xsa/advisory-342.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25601
https://xenbits.xen.org/xsa/advisory-344.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25602
https://xenbits.xen.org/xsa/advisory-333.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25603
https://xenbits.xen.org/xsa/advisory-340.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25604
https://xenbits.xen.org/xsa/advisory-336.html
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.