CVE-2024-31145

Sept. 25, 2024, 2:35 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Xen Hypervisor

Source

security@xen.org

Tags

CVE-2024-31145 details

Published : Sept. 25, 2024, 11:15 a.m.
Last Modified : Sept. 25, 2024, 2:35 p.m.

Description

Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR") for Intel VT-d or Unity Mapping ranges for AMD-Vi. These are typically used for platform tasks such as legacy USB emulation. Since the precise purpose of these regions is unknown, once a device associated with such a region is active, the mappings of these regions need to remain continuouly accessible by the device. In the logic establishing these mappings, error handling was flawed, resulting in such mappings to potentially remain in place when they should have been removed again. Respective guests would then gain access to memory regions which they aren't supposed to have access to.

CVSS Score

1 2 3 4 5 6 7.5 8 9 10

Weakness

Weakness Name Description
CWE-400 Uncontrolled Resource Consumption The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.5

Exploitability Score

0.8

Impact Score

6.0

Base Severity

HIGH

References

URL Source
https://xenbits.xenproject.org/xsa/advisory-460.html security@xen.org
This website uses the NVD API, but is not approved or certified by it.