fkie_cve-2024-31145
Vulnerability from fkie_nvd
Published
2024-09-25 11:15
Modified
2024-11-21 09:12
Severity ?
Summary
Certain PCI devices in a system might be assigned Reserved Memory
Regions (specified via Reserved Memory Region Reporting, "RMRR") for
Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used
for platform tasks such as legacy USB emulation.
Since the precise purpose of these regions is unknown, once a device
associated with such a region is active, the mappings of these regions
need to remain continuouly accessible by the device. In the logic
establishing these mappings, error handling was flawed, resulting in
such mappings to potentially remain in place when they should have been
removed again. Respective guests would then gain access to memory
regions which they aren't supposed to have access to.
References
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "Certain PCI devices in a system might be assigned Reserved Memory\nRegions (specified via Reserved Memory Region Reporting, \"RMRR\") for\nIntel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used\nfor platform tasks such as legacy USB emulation.\n\nSince the precise purpose of these regions is unknown, once a device\nassociated with such a region is active, the mappings of these regions\nneed to remain continuouly accessible by the device. In the logic\nestablishing these mappings, error handling was flawed, resulting in\nsuch mappings to potentially remain in place when they should have been\nremoved again. Respective guests would then gain access to memory\nregions which they aren't supposed to have access to.", }, { lang: "es", value: "Ciertos dispositivos PCI de un sistema se les pueden asignar regiones de memoria reservadas (especificadas a través de informes de regiones de memoria reservadas, \"RMRR\") para Intel VT-d o rangos de mapeo de Unity para AMD-Vi. Por lo general, se utilizan para tareas de plataforma como la emulación USB heredada. Dado que se desconoce el propósito preciso de estas regiones, una vez que un dispositivo asociado con dicha región está activo, las asignaciones de estas regiones deben permanecer accesibles continuamente para el dispositivo. En la lógica que establece estas asignaciones, el manejo de errores era defectuoso, lo que resultó en que dichas asignaciones potencialmente permanecieran en su lugar cuando deberían haberse eliminado nuevamente. Los invitados respectivos obtendrían entonces acceso a regiones de memoria a las que se supone que no deberían tener acceso.", }, ], id: "CVE-2024-31145", lastModified: "2024-11-21T09:12:55.410", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 0.8, impactScore: 6, source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }, published: "2024-09-25T11:15:12.133", references: [ { source: "security@xen.org", url: "https://xenbits.xenproject.org/xsa/advisory-460.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/08/14/2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://xenbits.xen.org/xsa/advisory-460.html", }, ], sourceIdentifier: "security@xen.org", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-400", }, ], source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.