6.9
CVSSv2

CVE-2020-11741

Published: 14/04/2020 Updated: 07/11/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

An issue exists in xenoprof in Xen up to and including 4.13.x, allowing guest OS users (with active profiling) to obtain sensitive information about other guests, cause a denial of service, or possibly gain privileges. For guests for which "active" profiling was enabled by the administrator, the xenoprof code uses the standard Xen shared ring structure. Unfortunately, this code did not treat the guest as a potential adversary: it trusts the guest not to modify buffer size information or modify head / tail pointers in unexpected ways. This can crash the host (DoS). Privilege escalation cannot be ruled out.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen

xen xen 4.13.0

fedoraproject fedora 30

fedoraproject fedora 31

fedoraproject fedora 32

debian debian linux 10.0

opensuse leap 15.1

Vendor Advisories

Several security issues were fixed in Xen ...
Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in denial of service, guest-to-host privilege escalation or information leaks For the stable distribution (buster), these problems have been fixed in version 4114+24-gddaaccbbab-1~deb10u1 We recommend that you upgrade your xen packages For the detailed secu ...
Description of Problem Several issues have been identified within Citrix Hypervisor, which could, if exploited, allow: privileged code in a PV guest VM to read a single uninitialized 4kB page of memory (that may contain data left by a previous VM) privileged code in a guest VM to cause the host to crash These vulnerabilities affect all currently su ...