Lucene search

K
cve[email protected]CVE-2023-34324
HistoryJan 05, 2024 - 5:15 p.m.

CVE-2023-34324

2024-01-0517:15:08
CWE-400
web.nvd.nist.gov
81
linux kernel
deadlock
event channel
xen console
parallel close
unprivileged guest
nvd
cve-2023-34324

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.9%

Closing of an event channel in the Linux kernel can result in a deadlock.
This happens when the close is being performed in parallel to an unrelated
Xen console action and the handling of a Xen console interrupt in an
unprivileged guest.

The closing of an event channel is e.g. triggered by removal of a
paravirtual device on the other side. As this action will cause console
messages to be issued on the other side quite often, the chance of
triggering the deadlock is not neglectable.

Note that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel
on Arm doesn’t use queued-RW-locks, which are required to trigger the
issue (on Arm32 a waiting writer doesn’t block further readers to get
the lock).

Affected configurations

NVD
Node
linuxlinux_kernelRange<5.10
OR
xenxenMatch-

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "product": "Linux",
    "vendor": "Linux",
    "versions": [
      {
        "status": "unknown",
        "version": "consult Xen advisory XSA-441"
      }
    ]
  }
]

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.9%