7.8
HIGH
CVE-2022-26360
AMD IOMMU VT-d/RMRR and AMD-Vi Unity Map Handling Vulnerability
Description

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. This requirement has been violated. Subsequent DMA or interrupts from the device may have unpredictable behaviour, ranging from IOMMU faults to memory corruption.

INFO

Published Date :

April 5, 2022, 1:15 p.m.

Last Modified :

Feb. 4, 2024, 8:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-26360 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Xen xen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-26360 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-26360 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 04, 2024

    Action Type Old Value New Value
    Added Reference Xen Project https://security.gentoo.org/glsa/202402-07 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHFSRVLM2JUCPDC2KGB7ETPQYJLCGBLD/ [No types assigned]
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ETPM2OVZZ6KOS2L7QO7SIW6XWT5OW3F/ [No types assigned]
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/UHFSRVLM2JUCPDC2KGB7ETPQYJLCGBLD/
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/6ETPM2OVZZ6KOS2L7QO7SIW6XWT5OW3F/
  • Modified Analysis by [email protected]

    Jun. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6ETPM2OVZZ6KOS2L7QO7SIW6XWT5OW3F/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6ETPM2OVZZ6KOS2L7QO7SIW6XWT5OW3F/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UHFSRVLM2JUCPDC2KGB7ETPQYJLCGBLD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UHFSRVLM2JUCPDC2KGB7ETPQYJLCGBLD/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5117 No Types Assigned https://www.debian.org/security/2022/dsa-5117 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 02, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6ETPM2OVZZ6KOS2L7QO7SIW6XWT5OW3F/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UHFSRVLM2JUCPDC2KGB7ETPQYJLCGBLD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5117 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 14, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/04/05/3 No Types Assigned http://www.openwall.com/lists/oss-security/2022/04/05/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-400.html No Types Assigned http://xenbits.xen.org/xsa/advisory-400.html Patch, Vendor Advisory
    Changed Reference Type https://xenbits.xenproject.org/xsa/advisory-400.txt No Types Assigned https://xenbits.xenproject.org/xsa/advisory-400.txt Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:-:*:*:*:*:*:x86:*
  • CVE Modified by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/04/05/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Added Reference http://xenbits.xen.org/xsa/advisory-400.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-26360 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-26360 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.26114

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability