CWE
681
Advisory Published
Updated

CVE-2022-42324

First published: Tue Nov 01 2022(Updated: )

Oxenstored 32->31 bit integer truncation issues Integers in Ocaml are 63 or 31 bits of signed precision. The Ocaml Xenbus library takes a C uint32_t out of the ring and casts it directly to an Ocaml integer. In 64-bit Ocaml builds this is fine, but in 32-bit builds, it truncates off the most significant bit, and then creates unsigned/signed confusion in the remainder. This in turn can feed a negative value into logic not expecting a negative value, resulting in unexpected exceptions being thrown. The unexpected exception is not handled suitably, creating a busy-loop trying (and failing) to take the bad packet out of the xenstore ring.

Credit: security@xen.org security@xen.org

Affected SoftwareAffected VersionHow to fix
debian/xen<=4.11.4+107-gef32c7afa2-1
4.14.6-1
4.14.5+94-ge49571868d-1
4.17.1+2-gb773c48e36-1
4.17.2+55-g0b56bed864-1
Xen Xen
Debian Debian Linux=11.0
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Fedoraproject Fedora=37

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2022-42324.

  • What is the severity of CVE-2022-42324?

    The severity of CVE-2022-42324 is medium.

  • What software is affected by CVE-2022-42324?

    The software affected by CVE-2022-42324 includes Xen Xen, Debian Debian Linux (version 11.0), and Fedoraproject Fedora (versions 35, 36, and 37).

  • How can I fix CVE-2022-42324?

    To fix CVE-2022-42324, it is recommended to update to the following versions: Xen (4.14.6-1 or later), Debian Debian Linux (version 11.0 or later), and Fedoraproject Fedora (version 35, 36, or 37).

  • Where can I find more information about CVE-2022-42324?

    More information about CVE-2022-42324 can be found in the following references: [advisory-420](https://xenbits.xen.org/xsa/advisory-420.html), [security-tracker.debian.org](https://security-tracker.debian.org/tracker/CVE-2022-42324), [openwall.com](http://www.openwall.com/lists/oss-security/2022/11/01/10).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203