An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of service or gain privileges by leveraging the erroneous enabling of interrupts. Interrupts are unconditionally unmasked in exception handlers. When an exception occurs on an ARM system which is handled without changing processor level, some interrupts are unconditionally enabled during exception entry. So exceptions which occur when interrupts are masked will effectively unmask the interrupts. A malicious guest might contrive to arrange for critical Xen code to run with interrupts erroneously enabled. This could lead to data corruption, denial of service, or possibly even privilege escalation. However a precise attack technique has not been identified.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-31T13:35:15

Updated: 2024-08-05T01:54:14.426Z

Reserved: 2019-10-24T00:00:00

Link: CVE-2019-18422

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-31T14:15:10.790

Modified: 2023-11-07T03:06:26.797

Link: CVE-2019-18422

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-10-31T00:00:00Z

Links: CVE-2019-18422 - Bugzilla