CVE-2020-28368

Xen through 4.14.x allows guest OS administrators to obtain sensitive information (such as AES keys from outside the guest) via a side-channel attack on a power/energy monitoring interface, aka a "Platypus" attack. NOTE: there is only one logically independent fix: to change the access control for each such interface in Xen.
Configurations

Configuration 1 (hide)

cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

01 Jan 2022, 18:18

Type Values Removed Values Added
References (MLIST) http://www.openwall.com/lists/oss-security/2020/11/26/1 - Third Party Advisory (MLIST) http://www.openwall.com/lists/oss-security/2020/11/26/1 - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4804 - (DEBIAN) https://www.debian.org/security/2020/dsa-4804 - Mailing List, Third Party Advisory
CWE CWE-203 CWE-862
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2020-11-10 19:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-28368

Mitre link : CVE-2020-28368

CVE.ORG link : CVE-2020-28368


JSON object : View

Products Affected

xen

  • xen

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-862

Missing Authorization