CWE
770
Advisory Published
Updated

CVE-2022-42313

First published: Tue Nov 01 2022(Updated: )

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. There are multiple ways how guests can cause large memory allocations in xenstored: - - by issuing new requests to xenstored without reading the responses, causing the responses to be buffered in memory - - by causing large number of watch events to be generated via setting up multiple xenstore watches and then e.g. deleting many xenstore nodes below the watched path - - by creating as many nodes as allowed with the maximum allowed size and path length in as many transactions as possible - - by accessing many nodes inside a transaction

Credit: security@xen.org

Affected SoftwareAffected VersionHow to fix
debian/xen<=4.11.4+107-gef32c7afa2-1
4.14.6-1
4.14.5+94-ge49571868d-1
4.17.1+2-gb773c48e36-1
4.17.2+55-g0b56bed864-1
Xen Xen
Debian Debian Linux=11.0
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Fedoraproject Fedora=37

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Xenstore vulnerability?

    The vulnerability ID for this Xenstore vulnerability is CVE-2022-42313.

  • What is the severity level of CVE-2022-42313?

    The severity level of CVE-2022-42313 is medium with a value of 6.5.

  • How can a malicious guest exploit CVE-2022-42313?

    A malicious guest can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) attack.

  • Which software versions are affected by CVE-2022-42313?

    The affected software versions include Debian Xen version 4.11.4+107-gef32c7afa2-1 and Xen versions 4.14.6-1, 4.14.5+94-ge49571868d-1, 4.17.1+2-gb773c48e36-1, 4.17.2+55-g0b56bed864-1.

  • Where can I find more information about CVE-2022-42313?

    You can find more information about CVE-2022-42313 on the following references: [XSA Advisory 326](https://xenbits.xen.org/xsa/advisory-326.html), [Debian Security Tracker](https://security-tracker.debian.org/tracker/CVE-2022-42313), [Xen XSA Advisory 326](http://xenbits.xen.org/xsa/advisory-326.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203