CWE
401
Advisory Published
Updated

CVE-2022-42319

First published: Tue Nov 01 2022(Updated: )

Xenstore: Guests can cause Xenstore to not free temporary memory When working on a request of a guest, xenstored might need to allocate quite large amounts of memory temporarily. This memory is freed only after the request has been finished completely. A request is regarded to be finished only after the guest has read the response message of the request from the ring page. Thus a guest not reading the response can cause xenstored to not free the temporary memory. This can result in memory shortages causing Denial of Service (DoS) of xenstored.

Credit: security@xen.org security@xen.org

Affected SoftwareAffected VersionHow to fix
debian/xen<=4.11.4+107-gef32c7afa2-1
4.14.6-1
4.14.5+94-ge49571868d-1
4.17.1+2-gb773c48e36-1
4.17.2+55-g0b56bed864-1
Xen Xen>=4.9.0
Debian Debian Linux=11.0
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Fedoraproject Fedora=37

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-42319?

    The severity of CVE-2022-42319 is medium with a severity value of 6.5.

  • How does CVE-2022-42319 affect Xen and Debian Xen?

    CVE-2022-42319 affects Xen versions up to and including 4.11.4+107-gef32c7afa2-1 and Debian Xen versions 11.0.

  • How does CVE-2022-42319 affect Fedora versions 35, 36, and 37?

    CVE-2022-42319 affects Fedora versions 35, 36, and 37.

  • What is the Common Weakness Enumeration (CWE) for CVE-2022-42319?

    The Common Weakness Enumeration (CWE) for CVE-2022-42319 is CWE-401.

  • Where can I find more information about CVE-2022-42319?

    You can find more information about CVE-2022-42319 in the advisories provided by Xen, Debian, and Openwall.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203