USN-5617-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5617-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5617-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5617-1
Related
Published
2022-09-19T16:56:10.295926Z
Modified
2022-09-19T16:56:10.295926Z
Summary
xen vulnerabilities
Details

It was discovered that memory contents previously stored in microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on Intel client and Xeon E3 processors may be briefly exposed to processes on the same or different processor cores. A local attacker could use this to expose sensitive information. (CVE-2020-0543)

Julien Grall discovered that Xen incorrectly handled memory barriers on ARM-based systems. An attacker could possibly use this issue to cause a denial of service, obtain sensitive information or escalate privileges. (CVE-2020-11739)

Ilja Van Sprundel discovered that Xen incorrectly handled profiling of guests. An unprivileged attacker could use this issue to obtain sensitive information from other guests, cause a denial of service or possibly gain privileges. (CVE-2020-11740, CVE-2020-11741)

It was discovered that Xen incorrectly handled grant tables. A malicious guest could possibly use this issue to cause a denial of service. (CVE-2020-11742, CVE-2020-11743)

Jan Beulich discovered that Xen incorrectly handled certain code paths. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-15563)

Julien Grall discovered that Xen incorrectly verified memory addresses provided by the guest on ARM-based systems. A malicious guest administrator could possibly use this issue to cause a denial of service. (CVE-2020-15564)

Roger Pau Monné discovered that Xen incorrectly handled caching on x86 Intel systems. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-15565)

It was discovered that Xen incorrectly handled error in event-channel port allocation. A malicious guest could possibly use this issue to cause a denial of service. (CVE-2020-15566)

Jan Beulich discovered that Xen incorrectly handled certain EPT (Extended Page Tables). An attacker could possibly use this issue to cause a denial of service, data corruption or privilege escalation. (CVE-2020-15567)

Andrew Cooper discovered that Xen incorrectly handled PCI passthrough. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25595)

Andrew Cooper discovered that Xen incorrectly sanitized path injections. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25596)

Jan Beulich discovered that Xen incorrectly handled validation of event channels. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25597)

Julien Grall and Jan Beulich discovered that Xen incorrectly handled resetting event channels. An attacker could possibly use this issue to cause a denial of service or obtain sensitive information. (CVE-2020-25599)

Julien Grall discovered that Xen incorrectly handled event channels memory allocation on 32-bits domains. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25600)

Jan Beulich discovered that Xen incorrectly handled resetting or cleaning up event channels. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25601)

Andrew Cooper discovered that Xen incorrectly handled certain Intel specific MSR (Model Specific Registers). An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25602)

Julien Grall discovered that Xen incorrectly handled accessing/allocating event channels. An attacker could possibly use this issue to cause a denial of service, obtain sensitive information of privilege escalation. (CVE-2020-25603)

Igor Druzhinin discovered that Xen incorrectly handled locks. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-25604)

References

Affected packages

Ubuntu:20.04:LTS / xen

Package

Name
xen
Purl
pkg:deb/ubuntu/xen@4.11.3+24-g14b62ab3e5-1ubuntu2.3?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.11.3+24-g14b62ab3e5-1ubuntu2.3

Affected versions

4.*

4.9.2-0ubuntu2
4.9.2-0ubuntu6
4.9.2-0ubuntu7
4.11.3+24-g14b62ab3e5-1ubuntu1
4.11.3+24-g14b62ab3e5-1ubuntu2
4.11.3+24-g14b62ab3e5-1ubuntu2.2

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "xen-doc": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxengnttab1": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxendevicemodel1-dbgsym": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-hypervisor-4.11-armhf": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-hypervisor-4.9-armhf": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxenevtchn1-dbgsym": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxentoolcore1-dbgsym": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxentoollog1-dbgsym": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-hypervisor-common": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-hypervisor-4.9-arm64": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxenforeignmemory1": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxencall1": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-utils-common-dbgsym": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-utils-4.11-dbgsym": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxenmisc4.11-dbgsym": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-system-arm64": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xenstore-utils-dbgsym": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxenstore3.0": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-hypervisor-4.11-arm64": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxengnttab1-dbgsym": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxenstore3.0-dbgsym": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-hypervisor-4.9-amd64": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxenforeignmemory1-dbgsym": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxendevicemodel1": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxen-dev": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-system-amd64": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxentoolcore1": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxencall1-dbgsym": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xenstore-utils": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxenevtchn1": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-utils-common": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-system-armhf": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxentoollog1": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-hypervisor-4.11-amd64": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "xen-utils-4.11": "4.11.3+24-g14b62ab3e5-1ubuntu2.3",
            "libxenmisc4.11": "4.11.3+24-g14b62ab3e5-1ubuntu2.3"
        }
    ]
}