Lucene search

K
prionPRIOn knowledge basePRION:CVE-2022-23035
HistoryJan 25, 2022 - 2:15 p.m.

Design/Logic Flaw

2022-01-2514:15:00
PRIOn knowledge base
www.prio-n.com
4

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.7%

Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest’s use of the device. In the case where an interrupt is not quiescent yet at the time this cleanup gets invoked, the cleanup attempt may be scheduled to be retried. When multiple interrupts are involved, this scheduling of a retry may get erroneously skipped. At the same time pointers may get cleared (resulting in a de-reference of NULL) and freed (resulting in a use-after-free), while other code would continue to assume them to be valid.

CPENameOperatorVersion
debian_linuxeq11.0
fedoraeq34
xenge4.6.0

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.7%