CVE-2025-1713 (GCVE-0-2025-1713)
Vulnerability from cvelistv5
Published
2025-07-17 13:59
Modified
2025-07-17 14:21
Summary
When setting up interrupt remapping for legacy PCI(-X) devices, including PCI(-X) bridges, a lookup of the upstream bridge is required. This lookup, itself involving acquiring of a lock, is done in a context where acquiring that lock is unsafe. This can lead to a deadlock.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-07-17T14:04:25.770Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "http://www.openwall.com/lists/oss-security/2025/02/27/1"
          },
          {
            "url": "http://xenbits.xen.org/xsa/advisory-467.html"
          },
          {
            "url": "http://www.openwall.com/lists/oss-security/2025/02/27/3"
          },
          {
            "url": "http://www.openwall.com/lists/oss-security/2025/02/28/1"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2025-1713",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-17T14:17:20.052947Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-833",
                "description": "CWE-833 Deadlock",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-17T14:21:42.020Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Xen",
          "vendor": "Xen",
          "versions": [
            {
              "status": "unknown",
              "version": "consult Xen advisory XSA-467"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "Xen versions 4.0 and later are affected.  Xen versions 3.4 and earlier\nare not directly affected, but had other issues.\n\nSystems with Intel IOMMU hardware (VT-d) are affected.  Systems using\nAMD or non-x86 hardware are not affected.\n\nOnly systems where certain kinds of devices are passed through to an\nunprivileged guest are vulnerable."
        }
      ],
      "datePublic": "2025-02-27T12:52:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "When setting up interrupt remapping for legacy PCI(-X) devices,\nincluding PCI(-X) bridges, a lookup of the upstream bridge is required.\nThis lookup, itself involving acquiring of a lock, is done in a context\nwhere acquiring that lock is unsafe.  This can lead to a deadlock."
        }
      ],
      "impacts": [
        {
          "descriptions": [
            {
              "lang": "en",
              "value": "The passing through of certain kinds of devices to an unprivileged guest\ncan result in a Denial of Service (DoS) affecting the entire host.\n\nNote: Normal usage of such devices by a privileged domain can also\n      trigger the issue.  In such a scenario, the deadlock is not\n      considered a security issue, but just a plain bug."
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-17T13:59:46.231Z",
        "orgId": "23aa2041-22e1-471f-9209-9b7396fa234f",
        "shortName": "XEN"
      },
      "references": [
        {
          "url": "https://xenbits.xenproject.org/xsa/advisory-467.html"
        }
      ],
      "title": "deadlock potential with VT-d and legacy PCI device pass-through",
      "workarounds": [
        {
          "lang": "en",
          "value": "Avoiding the passing through of the affected device types will avoid\nthe vulnerability."
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "23aa2041-22e1-471f-9209-9b7396fa234f",
    "assignerShortName": "XEN",
    "cveId": "CVE-2025-1713",
    "datePublished": "2025-07-17T13:59:46.231Z",
    "dateReserved": "2025-02-26T09:04:42.837Z",
    "dateUpdated": "2025-07-17T14:21:42.020Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2025-1713\",\"sourceIdentifier\":\"security@xen.org\",\"published\":\"2025-07-17T14:15:30.527\",\"lastModified\":\"2025-07-17T21:15:50.197\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"When setting up interrupt remapping for legacy PCI(-X) devices,\\nincluding PCI(-X) bridges, a lookup of the upstream bridge is required.\\nThis lookup, itself involving acquiring of a lock, is done in a context\\nwhere acquiring that lock is unsafe.  This can lead to a deadlock.\"},{\"lang\":\"es\",\"value\":\"Al configurar la reasignaci\u00f3n de interrupciones para dispositivos PCI(-X) antiguos, incluidos los puentes PCI(-X), se requiere una b\u00fasqueda del puente ascendente. Esta b\u00fasqueda, que implica la adquisici\u00f3n de un bloqueo, se realiza en un contexto donde la adquisici\u00f3n de dicho bloqueo no es segura. Esto puede provocar un interbloqueo.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-833\"}]}],\"references\":[{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-467.html\",\"source\":\"security@xen.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/02/27/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/02/27/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/02/28/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://xenbits.xen.org/xsa/advisory-467.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/02/27/1\"}, {\"url\": \"http://xenbits.xen.org/xsa/advisory-467.html\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/02/27/3\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/02/28/1\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-07-17T14:04:25.770Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-1713\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-07-17T14:17:20.052947Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-833\", \"description\": \"CWE-833 Deadlock\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-07-17T14:17:12.279Z\"}}], \"cna\": {\"title\": \"deadlock potential with VT-d and legacy PCI device pass-through\", \"impacts\": [{\"descriptions\": [{\"lang\": \"en\", \"value\": \"The passing through of certain kinds of devices to an unprivileged guest\\ncan result in a Denial of Service (DoS) affecting the entire host.\\n\\nNote: Normal usage of such devices by a privileged domain can also\\n      trigger the issue.  In such a scenario, the deadlock is not\\n      considered a security issue, but just a plain bug.\"}]}], \"affected\": [{\"vendor\": \"Xen\", \"product\": \"Xen\", \"versions\": [{\"status\": \"unknown\", \"version\": \"consult Xen advisory XSA-467\"}], \"defaultStatus\": \"unknown\"}], \"datePublic\": \"2025-02-27T12:52:00.000Z\", \"references\": [{\"url\": \"https://xenbits.xenproject.org/xsa/advisory-467.html\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Avoiding the passing through of the affected device types will avoid\\nthe vulnerability.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"When setting up interrupt remapping for legacy PCI(-X) devices,\\nincluding PCI(-X) bridges, a lookup of the upstream bridge is required.\\nThis lookup, itself involving acquiring of a lock, is done in a context\\nwhere acquiring that lock is unsafe.  This can lead to a deadlock.\"}], \"configurations\": [{\"lang\": \"en\", \"value\": \"Xen versions 4.0 and later are affected.  Xen versions 3.4 and earlier\\nare not directly affected, but had other issues.\\n\\nSystems with Intel IOMMU hardware (VT-d) are affected.  Systems using\\nAMD or non-x86 hardware are not affected.\\n\\nOnly systems where certain kinds of devices are passed through to an\\nunprivileged guest are vulnerable.\"}], \"providerMetadata\": {\"orgId\": \"23aa2041-22e1-471f-9209-9b7396fa234f\", \"shortName\": \"XEN\", \"dateUpdated\": \"2025-07-17T13:59:46.231Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2025-1713\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-07-17T14:21:42.020Z\", \"dateReserved\": \"2025-02-26T09:04:42.837Z\", \"assignerOrgId\": \"23aa2041-22e1-471f-9209-9b7396fa234f\", \"datePublished\": \"2025-07-17T13:59:46.231Z\", \"assignerShortName\": \"XEN\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…