=========================================================================Ubuntu Security Notice USN-5617-1
September 19, 2022

xen vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in Xen.

Software Description:
- xen: Public headers and libs for Xen

Details:

It was discovered that memory contents previously stored in
microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY
read operations on Intel client and Xeon E3 processors may be briefly
exposed to processes on the same or different processor cores. A local
attacker could use this to expose sensitive information. (CVE-2020-0543)

Julien Grall discovered that Xen incorrectly handled memory barriers on
ARM-based systems. An attacker could possibly use this issue to cause a
denial of service, obtain sensitive information or escalate privileges.
(CVE-2020-11739)

Ilja Van Sprundel discovered that Xen incorrectly handled profiling of
guests. An unprivileged attacker could use this issue to obtain sensitive
information from other guests, cause a denial of service or possibly gain
privileges. (CVE-2020-11740, CVE-2020-11741)

It was discovered that Xen incorrectly handled grant tables. A malicious
guest could possibly use this issue to cause a denial of service.
(CVE-2020-11742, CVE-2020-11743)

Jan Beulich discovered that Xen incorrectly handled certain code paths. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2020-15563)

Julien Grall discovered that Xen incorrectly verified memory addresses
provided by the guest on ARM-based systems. A malicious guest administrator
could possibly use this issue to cause a denial of service. (CVE-2020-15564)

Roger Pau Monné discovered that Xen incorrectly handled caching on x86 Intel
systems. An attacker could possibly use this issue to cause a denial of
service. (CVE-2020-15565)

It was discovered that Xen incorrectly handled error in event-channel port
allocation. A malicious guest could possibly use this issue to cause a
denial of service. (CVE-2020-15566)

Jan Beulich discovered that Xen incorrectly handled certain EPT (Extended
Page Tables).  An attacker could possibly use this issue to cause a denial
of service, data corruption or privilege escalation. (CVE-2020-15567)

Andrew Cooper discovered that Xen incorrectly handled PCI passthrough.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2020-25595)

Andrew Cooper discovered that Xen incorrectly sanitized path injections.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2020-25596)

Jan Beulich discovered that Xen incorrectly handled validation of event
channels. An attacker could possibly use this issue to cause a denial
of service. (CVE-2020-25597)

Julien Grall and Jan Beulich discovered that Xen incorrectly handled
resetting event channels. An attacker could possibly use this issue to
cause a denial of service or obtain sensitive information. (CVE-2020-25599)

Julien Grall discovered that Xen incorrectly handled event channels
memory allocation on 32-bits domains. An attacker could possibly use this
issue to cause a denial of service. (CVE-2020-25600)

Jan Beulich discovered that Xen incorrectly handled resetting or cleaning
up event channels. An attacker could possibly use this issue to cause a
denial of service. (CVE-2020-25601)

Andrew Cooper discovered that Xen incorrectly handled certain Intel
specific MSR (Model Specific Registers). An attacker could possibly use
this issue to cause a denial of service. (CVE-2020-25602)

Julien Grall discovered that Xen incorrectly handled accessing/allocating
event channels. An attacker could possibly use this issue to cause a
denial of service, obtain sensitive information of privilege escalation.
(CVE-2020-25603)

Igor Druzhinin discovered that Xen incorrectly handled locks. An attacker
could possibly use this issue to cause a denial of service. (CVE-2020-25604)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  libxendevicemodel1              4.11.3+24-g14b62ab3e5-1ubuntu2.3
  libxenevtchn1                   4.11.3+24-g14b62ab3e5-1ubuntu2.3
  libxengnttab1                   4.11.3+24-g14b62ab3e5-1ubuntu2.3
  libxenmisc4.11                  4.11.3+24-g14b62ab3e5-1ubuntu2.3
  xen-hypervisor-4.11-amd64       4.11.3+24-g14b62ab3e5-1ubuntu2.3
  xen-hypervisor-4.11-arm64       4.11.3+24-g14b62ab3e5-1ubuntu2.3
  xen-hypervisor-4.11-armhf       4.11.3+24-g14b62ab3e5-1ubuntu2.3
  xen-utils-4.11                  4.11.3+24-g14b62ab3e5-1ubuntu2.3
  xen-utils-common                4.11.3+24-g14b62ab3e5-1ubuntu2.3
  xenstore-utils                  4.11.3+24-g14b62ab3e5-1ubuntu2.3

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5617-1
  CVE-2020-0543, CVE-2020-11739, CVE-2020-11740, CVE-2020-11741,
  CVE-2020-11742, CVE-2020-11743, CVE-2020-15563, CVE-2020-15564,
  CVE-2020-15565, CVE-2020-15566, CVE-2020-15567, CVE-2020-25595,
  CVE-2020-25596, CVE-2020-25597, CVE-2020-25599, CVE-2020-25600,
  CVE-2020-25601, CVE-2020-25602, CVE-2020-25603, CVE-2020-25604

Package Information:
  https://launchpad.net/ubuntu/+source/xen/4.11.3+24-g14b62ab3e5-1ubuntu2.3

Ubuntu 5617-1: Xen vulnerabilities

September 19, 2022
Several security issues were fixed in Xen.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: libxendevicemodel1 4.11.3+24-g14b62ab3e5-1ubuntu2.3 libxenevtchn1 4.11.3+24-g14b62ab3e5-1ubuntu2.3 libxengnttab1 4.11.3+24-g14b62ab3e5-1ubuntu2.3 libxenmisc4.11 4.11.3+24-g14b62ab3e5-1ubuntu2.3 xen-hypervisor-4.11-amd64 4.11.3+24-g14b62ab3e5-1ubuntu2.3 xen-hypervisor-4.11-arm64 4.11.3+24-g14b62ab3e5-1ubuntu2.3 xen-hypervisor-4.11-armhf 4.11.3+24-g14b62ab3e5-1ubuntu2.3 xen-utils-4.11 4.11.3+24-g14b62ab3e5-1ubuntu2.3 xen-utils-common 4.11.3+24-g14b62ab3e5-1ubuntu2.3 xenstore-utils 4.11.3+24-g14b62ab3e5-1ubuntu2.3 After a standard system update you need to reboot your computer to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-5617-1

CVE-2020-0543, CVE-2020-11739, CVE-2020-11740, CVE-2020-11741,

CVE-2020-11742, CVE-2020-11743, CVE-2020-15563, CVE-2020-15564,

CVE-2020-15565, CVE-2020-15566, CVE-2020-15567, CVE-2020-25595,

CVE-2020-25596, CVE-2020-25597, CVE-2020-25599, CVE-2020-25600,

CVE-2020-25601, CVE-2020-25602, CVE-2020-25603, CVE-2020-25604

Severity
September 19, 2022

Package Information

https://launchpad.net/ubuntu/+source/xen/4.11.3+24-g14b62ab3e5-1ubuntu2.3

Related News