7.2
CVSSv2

CVE-2022-26363

Published: 09/06/2022 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen's safety logic doesn't account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen's safety logic can incorrectly conclude that the contents of a page is safe.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen

fedoraproject fedora 35

fedoraproject fedora 36

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #1014414 xen: New unreleased upstream fixes for 6 vulnerabilities in testing/unstable Package: src:xen; Maintainer for src:xen is Debian Xen Team <pkg-xen-devel@listsaliothdebianorg>; Reported by: Luís Infante da Câmara <luisinfantedacamara@tecnicoulisboapt> Date: Tue, 5 Jul 2022 16 ...
Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation In addition this updates provides mitigations for the Retbleed speculative execution attack and the MMIO stale data vulnerabilities For additional information please refer to the following pages: xenbitsxenorg/xsa/advisory-404 ...