419
VMScore

CVE-2022-23035

Published: 25/01/2022 Updated: 07/11/2023
CVSS v2 Base Score: 4.7 | Impact Score: 6.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 4.6 | Impact Score: 3.6 | Exploitability Score: 0.9
VMScore: 419
Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest's use of the device. In the case where an interrupt is not quiescent yet at the time this cleanup gets invoked, the cleanup attempt may be scheduled to be retried. When multiple interrupts are involved, this scheduling of a retry may get erroneously skipped. At the same time pointers may get cleared (resulting in a de-reference of NULL) and freed (resulting in a use-after-free), while other code would continue to assume them to be valid.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen

fedoraproject fedora 34

debian debian linux 11.0

Vendor Advisories

Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation, denial of service or information leaks For the stable distribution (bullseye), these problems have been fixed in version 4144+74-gd7b22226b5-1 We recommend that you upgrade your xen packages For the detailed security status of xen p ...
Description of Problem Several security issues have been identified that affect Citrix Hypervisor:An issue has been identified that may allow privileged code in a PV guest VM to cause the host to crash  This issue has the following identifier: CVE-2022-23034 Note that PV guests are supported in Citrix XenServer 71 LTSR but are not supported ...