Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-11741

Published: 14 April 2020

An issue was discovered in xenoprof in Xen through 4.13.x, allowing guest OS users (with active profiling) to obtain sensitive information about other guests, cause a denial of service, or possibly gain privileges. For guests for which "active" profiling was enabled by the administrator, the xenoprof code uses the standard Xen shared ring structure. Unfortunately, this code did not treat the guest as a potential adversary: it trusts the guest not to modify buffer size information or modify head / tail pointers in unexpected ways. This can crash the host (DoS). Privilege escalation cannot be ruled out.

Notes

AuthorNote
mdeslaur
hypervisor packages are in universe. For
issues in the hypervisor, add appropriate
tags to each section, ex:
Tags_xen: universe-binary

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
xen
Launchpad, Ubuntu, Debian
bionic Needed

eoan Ignored
(end of life)
focal
Released (4.11.3+24-g14b62ab3e5-1ubuntu2.3)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Not vulnerable
(4.15.0-1)
kinetic Not vulnerable
(4.15.0-1)
lunar Not vulnerable
(4.15.0-1)
mantic Not vulnerable
(4.15.0-1)
trusty Does not exist

upstream Needs triage

xenial Needed

Binaries built from this source package are in Universe and so are supported by the community.

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H