Lucene search

K
prionPRIOn knowledge basePRION:CVE-2022-42332
HistoryMar 21, 2023 - 1:15 p.m.

Design/Logic Flaw

2023-03-2113:15:00
PRIOn knowledge base
www.prio-n.com
8
xen
shadow mode
log-dirty mode
memory allocation
x86
vulnerability

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.3%

x86 shadow plus log-dirty mode use-after-free In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Shadow mode maintains a pool of memory used for both shadow page tables as well as auxiliary data structures. To migrate or snapshot guests, Xen additionally runs them in so called log-dirty mode. The data structures needed by the log-dirty tracking are part of aformentioned auxiliary data. In order to keep error handling efforts within reasonable bounds, for operations which may require memory allocations shadow mode logic ensures up front that enough memory is available for the worst case requirements. Unfortunately, while page table memory is properly accounted for on the code path requiring the potential establishing of new shadows, demands by the log-dirty infrastructure were not taken into consideration. As a result, just established shadow page tables could be freed again immediately, while other code is still accessing them on the assumption that they would remain allocated.

CPENameOperatorVersion
debian_linuxeq11.0
fedoraeq37
fedoraeq38
xenge3.2.0

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.3%