Lucene search

K
cve[email protected]CVE-2020-29569
HistoryDec 15, 2020 - 5:15 p.m.

CVE-2020-29569

2020-12-1517:15:14
CWE-416
web.nvd.nist.gov
329
9
cve
2020
29569
linux kernel
pv block backend
xen
privilege escalation
information leak

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.4%

An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.

Affected configurations

NVD
Node
xenxenRange4.14.1
Node
linuxlinux_kernelRange4.1.444.2
OR
linuxlinux_kernelRange4.4.804.4.254
OR
linuxlinux_kernelRange4.9.364.9.249
OR
linuxlinux_kernelRange4.11.94.12
OR
linuxlinux_kernelRange4.124.14.213
OR
linuxlinux_kernelRange4.154.19.164
OR
linuxlinux_kernelRange4.205.4.86
OR
linuxlinux_kernelRange5.55.10.4
Node
netapphci_compute_nodeMatch-
AND
netapphci_compute_node_biosMatch-
Node
netappsolidfire_\&_hci_management_nodeMatch-
OR
netappsolidfire_\&_hci_storage_nodeMatch-
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
CPENameOperatorVersion
xen:xenxenle4.14.1

Social References

More

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.4%