cve-2024-45817
Vulnerability from cvelistv5
Published
2024-09-25 10:31
Modified
2024-11-20 21:33
Severity ?
EPSS score ?
Summary
x86: Deadlock in vlapic_error()
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-09-25T11:03:12.931Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://xenbits.xen.org/xsa/advisory-462.html" }, { "url": "http://www.openwall.com/lists/oss-security/2024/09/24/1" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45817", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T13:35:45.402325Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-209", "description": "CWE-209 Generation of Error Message Containing Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-20T21:33:14.401Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Xen", "vendor": "Xen", "versions": [ { "status": "unknown", "version": "consult Xen advisory XSA-462" } ] } ], "configurations": [ { "lang": "en", "value": "Xen 4.5 and onwards are vulnerable. Xen 4.4 and older are not vulnerable.\n\nOnly x86 systems running HVM or PVH guests are vulnerable.\nArchitectures other than x86 are not vulnerable.\n\nOnly HVM or PVH guests can leverage the vulnerability. PV guests cannot\nleverage the vulnerability." } ], "credits": [ { "lang": "en", "type": "finder", "value": "This issue was discovered after a BUGSENG team working on MISRA C\ncompliance of Xen pointed attention to ECLAIR reports for MISRA C Rule\n17.2 (Functions shall not call themselves, either directly or\nindirectly)." } ], "datePublic": "2024-09-24T10:46:00Z", "descriptions": [ { "lang": "en", "value": "In x86\u0027s APIC (Advanced Programmable Interrupt Controller) architecture,\nerror conditions are reported in a status register. Furthermore, the OS\ncan opt to receive an interrupt when a new error occurs.\n\nIt is possible to configure the error interrupt with an illegal vector,\nwhich generates an error when an error interrupt is raised.\n\nThis case causes Xen to recurse through vlapic_error(). The recursion\nitself is bounded; errors accumulate in the the status register and only\ngenerate an interrupt when a new status bit becomes set.\n\nHowever, the lock protecting this state in Xen will try to be taken\nrecursively, and deadlock." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "A buggy or malicious HVM or PVH guest can deadlock Xen, leading to a\nDoS." } ] } ], "providerMetadata": { "dateUpdated": "2024-09-25T10:31:57.371Z", "orgId": "23aa2041-22e1-471f-9209-9b7396fa234f", "shortName": "XEN" }, "references": [ { "url": "https://xenbits.xenproject.org/xsa/advisory-462.html" } ], "title": "x86: Deadlock in vlapic_error()", "workarounds": [ { "lang": "en", "value": "Not running untrusted HVM or PVH VMs will avoid this vulnerability." } ] } }, "cveMetadata": { "assignerOrgId": "23aa2041-22e1-471f-9209-9b7396fa234f", "assignerShortName": "XEN", "cveId": "CVE-2024-45817", "datePublished": "2024-09-25T10:31:57.371Z", "dateReserved": "2024-09-09T14:43:11.826Z", "dateUpdated": "2024-11-20T21:33:14.401Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-45817\",\"sourceIdentifier\":\"security@xen.org\",\"published\":\"2024-09-25T11:15:12.277\",\"lastModified\":\"2024-09-26T13:32:02.803\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In x86\u0027s APIC (Advanced Programmable Interrupt Controller) architecture,\\nerror conditions are reported in a status register. Furthermore, the OS\\ncan opt to receive an interrupt when a new error occurs.\\n\\nIt is possible to configure the error interrupt with an illegal vector,\\nwhich generates an error when an error interrupt is raised.\\n\\nThis case causes Xen to recurse through vlapic_error(). The recursion\\nitself is bounded; errors accumulate in the the status register and only\\ngenerate an interrupt when a new status bit becomes set.\\n\\nHowever, the lock protecting this state in Xen will try to be taken\\nrecursively, and deadlock.\"},{\"lang\":\"es\",\"value\":\"En la arquitectura APIC (Advanced Programmable Interrupt Controller) de x86, las condiciones de error se informan en un registro de estado. Adem\u00e1s, el sistema operativo puede optar por recibir una interrupci\u00f3n cuando se produce un nuevo error. Es posible configurar la interrupci\u00f3n de error con un vector ilegal, que genera un error cuando se genera una interrupci\u00f3n de error. Este caso hace que Xen recurra a trav\u00e9s de vlapic_error(). La recursi\u00f3n en s\u00ed est\u00e1 limitada; los errores se acumulan en el registro de estado y solo generan una interrupci\u00f3n cuando se establece un nuevo bit de estado. Sin embargo, el bloqueo que protege este estado en Xen intentar\u00e1 tomarse de forma recursiva y se producir\u00e1 un bloqueo.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-462.html\",\"source\":\"security@xen.org\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.