CWE
401
Advisory Published
Updated

CVE-2022-42323

First published: Tue Nov 01 2022(Updated: )

Xenstore: Cooperating guests can create arbitrary numbers of nodes T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Since the fix of XSA-322 any Xenstore node owned by a removed domain will be modified to be owned by Dom0. This will allow two malicious guests working together to create an arbitrary number of Xenstore nodes. This is possible by domain A letting domain B write into domain A's local Xenstore tree. Domain B can then create many nodes and reboot. The nodes created by domain B will now be owned by Dom0. By repeating this process over and over again an arbitrary number of nodes can be created, as Dom0's number of nodes isn't limited by Xenstore quota.

Credit: security@xen.org security@xen.org

Affected SoftwareAffected VersionHow to fix
debian/xen<=4.11.4+107-gef32c7afa2-1
4.14.6-1
4.14.5+94-ge49571868d-1
4.17.1+2-gb773c48e36-1
4.17.2+55-g0b56bed864-1
Xen Xen
Debian Debian Linux=11.0
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Fedoraproject Fedora=37

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-42323?

    The severity of CVE-2022-42323 is medium with a severity value of 5.5.

  • How can cooperating guests create arbitrary numbers of nodes in Xenstore?

    Cooperating guests can create arbitrary numbers of nodes in Xenstore by exploiting the vulnerability in CVE-2022-42323.

  • Which software packages are affected by CVE-2022-42323?

    The affected software packages include Xen (specific versions) and Debian Linux (version 11.0), Fedora (versions 35, 36, and 37).

  • What is the remedy for CVE-2022-42323?

    To remediate CVE-2022-42323, update Xen to version 4.14.6-1 or 4.14.5+94-ge49571868d-1, or update Debian Linux to version 11.0, or update Fedora to versions 35, 36, or 37.

  • Where can I find more information about CVE-2022-42323?

    You can find more information about CVE-2022-42323 in the following references: [1] [2] [3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203