5.6
CVSSv3

CVE-2022-26356

Published: 05/04/2022 Updated: 04/02/2024
CVSS v2 Base Score: 4 | Impact Score: 6.9 | Exploitability Score: 1.9
CVSS v3 Base Score: 5.6 | Impact Score: 4 | Exploitability Score: 1.1
VMScore: 356
Vector: AV:L/AC:H/Au:N/C:N/I:N/A:C

Vulnerability Summary

Racy interactions between dirty vram tracking and paging log dirty hypercalls Activation of log dirty mode done by XEN_DMOP_track_dirty_vram (was named HVMOP_track_dirty_vram before Xen 4.9) is racy with ongoing log dirty hypercalls. A suitably timed call to XEN_DMOP_track_dirty_vram can enable log dirty while another CPU is still in the process of tearing down the structures related to a previously enabled log dirty mode (XEN_DOMCTL_SHADOW_OP_OFF). This is due to lack of mutually exclusive locking between both operations and can lead to entries being added in already freed slots, resulting in a memory leak.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen

debian debian linux 11.0

fedoraproject fedora 34

fedoraproject fedora 35

Vendor Advisories

Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation, denial of service or information leaks For the stable distribution (bullseye), these problems have been fixed in version 4144+74-gd7b22226b5-1 We recommend that you upgrade your xen packages For the detailed security status of xen p ...