First published: Tue Apr 05 2022(Updated: )
IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. This requirement has been violated. Subsequent DMA or interrupts from the device may have unpredictable behaviour, ranging from IOMMU faults to memory corruption.
Credit: security@xen.org security@xen.org
Affected Software | Affected Version | How to fix |
---|---|---|
debian/xen | <=4.11.4+107-gef32c7afa2-1 | 4.14.6-1 4.14.5+94-ge49571868d-1 4.17.1+2-gb773c48e36-1 4.17.2+55-g0b56bed864-1 |
Xen Xen | ||
Debian Debian Linux | =9.0 | |
Fedoraproject Fedora | =34 | |
Fedoraproject Fedora | =35 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-26360 refers to a vulnerability related to IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues.
The severity of CVE-2022-26360 is high, with a CVSS score of 7.8.
The Xen Xen package, Debian Linux, and Fedora Linux versions 34 and 35 are affected by CVE-2022-26360.
To fix CVE-2022-26360, it is recommended to update to the specified versions of Xen Xen, Debian Linux, or Fedora Linux.
You can find more information about CVE-2022-26360 in the references provided: [1](http://www.openwall.com/lists/oss-security/2022/04/05/3), [2](http://xenbits.xen.org/xsa/advisory-400.html), [3](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6ETPM2OVZZ6KOS2L7QO7SIW6XWT5OW3F/).