First published: Tue Apr 05 2022(Updated: )
race in VT-d domain ID cleanup Xen domain IDs are up to 15 bits wide. VT-d hardware may allow for only less than 15 bits to hold a domain ID associating a physical device with a particular domain. Therefore internally Xen domain IDs are mapped to the smaller value range. The cleaning up of the housekeeping structures has a race, allowing for VT-d domain IDs to be leaked and flushes to be bypassed.
Credit: security@xen.org security@xen.org
Affected Software | Affected Version | How to fix |
---|---|---|
debian/xen | <=4.11.4+107-gef32c7afa2-1 | 4.14.6-1 4.14.5+94-ge49571868d-1 4.17.1+2-gb773c48e36-1 4.17.2+55-g0b56bed864-1 |
Xen xen-unstable | >=4.11.0<4.12.0 | |
Xen xen-unstable | >=4.13.0<4.16.0 | |
Debian | =11.0 | |
Fedora | =34 | |
Fedora | =35 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-26357 is a vulnerability that involves a race condition in the VT-d domain ID cleanup process in Xen.
CVE-2022-26357 affects Xen by allowing a race condition in the VT-d domain ID cleanup, potentially impacting the association of physical devices with domains.
CVE-2022-26357 has a severity rating of high (7 out of 10).
To fix CVE-2022-26357, update Xen to version 4.14.6-1, 4.14.5+94-ge49571868d-1, 4.17.1+2-gb773c48e36-1, or 4.17.2+55-g0b56bed864-1, depending on the applicable package version.
More information about CVE-2022-26357 can be found in the following references: - http://www.openwall.com/lists/oss-security/2022/04/05/2 - http://xenbits.xen.org/xsa/advisory-399.html - https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6ETPM2OVZZ6KOS2L7QO7SIW6XWT5OW3F/