7.8
Advisory Published
Updated

CVE-2022-26361

First published: Tue Apr 05 2022(Updated: )

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. This requirement has been violated. Subsequent DMA or interrupts from the device may have unpredictable behaviour, ranging from IOMMU faults to memory corruption.

Credit: security@xen.org security@xen.org

Affected SoftwareAffected VersionHow to fix
Xen Xen
Debian Debian Linux=9.0
Fedoraproject Fedora=34
Fedoraproject Fedora=35
debian/xen<=4.11.4+107-gef32c7afa2-1
4.14.6-1
4.14.5+94-ge49571868d-1
4.17.1+2-gb773c48e36-1
4.17.2+55-g0b56bed864-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-26361 vulnerability?

    CVE-2022-26361 is a vulnerability related to IOMMU (Input-Output Memory Management Unit) found in certain PCI devices. It involves handling issues with Reserved Memory Regions (RMRR) and Unity Map in systems using VT-d (Intel Virtualization Technology for Directed I/O) and AMD-Vi (AMD I/O Virtualization Technology).

  • What is the severity of CVE-2022-26361?

    CVE-2022-26361 has a severity rating of 7.8 (High).

  • Which software and versions are affected by CVE-2022-26361?

    The Xen hypervisor with versions 4.11.4+107-gef32c7afa2-1 and earlier, as well as Debian Linux versions 9.0, Fedora versions 34 and 35 are affected by CVE-2022-26361.

  • How can I fix CVE-2022-26361?

    To mitigate CVE-2022-26361, update to Xen version 4.14.6-1, 4.14.5+94-ge49571868d-1, 4.17.1+2-gb773c48e36-1, or 4.17.2+55-g0b56bed864-1, depending on your system, and ensure that you are running a patched version of Debian Linux or Fedora.

  • Where can I find more information about CVE-2022-26361?

    You can find more information about CVE-2022-26361 at the following references: [1] http://www.openwall.com/lists/oss-security/2022/04/05/3, [2] http://xenbits.xen.org/xsa/advisory-400.html, [3] https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6ETPM2OVZZ6KOS2L7QO7SIW6XWT5OW3F/

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203