Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-23040
HistoryMar 10, 2022 - 12:00 a.m.

CVE-2022-23040

2022-03-1000:00:00
ubuntu.com
ubuntu.com
46
linux
pv device
race conditions
denial of service
cve-2022-23036
cve-2022-23037
cve-2022-23038
cve-2022-23039
cve-2022-23040
cve-2022-23041
cve-2022-23042

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

12.6%

Linux PV device frontends vulnerable to attacks by backends T[his CNA
information record relates to multiple CVEs; the text explains which
aspects/vulnerabilities correspond to which CVE.] Several Linux PV device
frontends are using the grant table interfaces for removing access rights
of the backends in ways being subject to race conditions, resulting in
potential data leaks, data corruption by malicious backends, and denial of
service triggered by malicious backends: blkfront, netfront, scsifront and
the gntalloc driver are testing whether a grant reference is still in use.
If this is not the case, they assume that a following removal of the
granted access will always succeed, which is not true in case the backend
has mapped the granted page between those two operations. As a result the
backend can keep access to the memory page of the guest no matter how the
page will be used after the frontend I/O has finished. The xenbus driver
has a similar problem, as it doesn’t check the success of removing the
granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront:
CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus:
CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p,
kbdfront, and pvcalls are using a functionality to delay freeing a grant
reference until it is no longer in use, but the freeing of the related data
page is not synchronized with dropping the granted access. As a result the
backend can keep access to the memory page even after it has been freed and
then re-used for a different purpose. CVE-2022-23041 netfront will fail a
BUG_ON() assertion if it fails to revoke access in the rx path. This will
result in a Denial of Service (DoS) situation of the guest which can be
triggered by the backend. CVE-2022-23042

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-177.186UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-117.132UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1128.137UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1078.84UNKNOWN
ubuntu18.04noarchlinux-aws-5.4< 5.4.0-1078.84~18.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1128.137~16.04.1UNKNOWN
ubuntu20.04noarchlinux-azure< 5.4.0-1083.87UNKNOWN
ubuntu14.04noarchlinux-azure< 4.15.0-1138.151~14.04.1UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1138.151~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure-4.15< 4.15.0-1138.151UNKNOWN
Rows per page:
1-10 of 381

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

12.6%