6.7
MEDIUM
CVE-2022-26363
Xen x86 PV: Inconsistent Cache Mappings Vulnerability
Description

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by Xen. Unfortunately, Xen's safety logic doesn't account for CPU-induced cache non-coherency; cases where the CPU can cause the content of the cache to be different to the content in main memory. In such cases, Xen's safety logic can incorrectly conclude that the contents of a page is safe.

INFO

Published Date :

June 9, 2022, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2022-26363 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Xen xen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-26363 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-26363 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/ [No types assigned]
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/ [No types assigned]
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/
  • Modified Analysis by [email protected]

    Aug. 24, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202208-23 No Types Assigned https://security.gentoo.org/glsa/202208-23 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5184 No Types Assigned https://www.debian.org/security/2022/dsa-5184 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-23 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 16, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5184 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OH65U6FTTB5MLH5A6Q3TW7KVCGOG4MYI/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 21, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/06/09/4 No Types Assigned http://www.openwall.com/lists/oss-security/2022/06/09/4 Mailing List, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-402.html No Types Assigned http://xenbits.xen.org/xsa/advisory-402.html Patch, Vendor Advisory
    Changed Reference Type https://xenbits.xenproject.org/xsa/advisory-402.txt No Types Assigned https://xenbits.xenproject.org/xsa/advisory-402.txt Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:x86:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-26363 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-26363 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.25886

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability