First published: Tue Nov 01 2022(Updated: )
Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered in memory - - by causing large number of watch events to be generated via setting up multiple xenstore watches and then e.g. deleting many xenstore nodes below the watched path - - by creating as many nodes as allowed with the maximum allowed size and path length in as many transactions as possible - - by accessing many nodes inside a transaction
Credit: security@xen.org
Affected Software | Affected Version | How to fix |
---|---|---|
debian/xen | <=4.11.4+107-gef32c7afa2-1 | 4.14.6-1 4.14.5+94-ge49571868d-1 4.17.1+2-gb773c48e36-1 4.17.2+55-g0b56bed864-1 |
Xen Xen | ||
Debian Debian Linux | =11.0 | |
Fedoraproject Fedora | =35 | |
Fedoraproject Fedora | =36 | |
Fedoraproject Fedora | =37 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-42312 is a vulnerability in Xen where malicious guests can cause xenstored to allocate vast amounts of memory, resulting in a Denial of Service (DoS) attack.
CVE-2022-42312 has a severity rating of 6.5, which is considered medium.
Xen versions 4.11.4+107-gef32c7afa2-1, 4.14.6-1, 4.14.5+94-ge49571868d-1, 4.17.1+2-gb773c48e36-1, 4.17.2+55-g0b56bed864-1 and Debian Linux 11.0, Fedora 35, Fedora 36, and Fedora 37 are affected by CVE-2022-42312.
To fix CVE-2022-42312, update Xen to one of the patched versions provided: 4.14.6-1, 4.14.5+94-ge49571868d-1, 4.17.1+2-gb773c48e36-1, or 4.17.2+55-g0b56bed864-1.
You can find more information about CVE-2022-42312 at the following references: [Xen Security Advisory 326](https://xenbits.xen.org/xsa/advisory-326.html), [Debian Security Tracker](https://security-tracker.debian.org/tracker/CVE-2022-42312), [Xen Advisory 326](http://xenbits.xen.org/xsa/advisory-326.html).