8.6
CWE
770
Advisory Published
Updated

CVE-2022-42333

First published: Tue Mar 21 2023(Updated: )

x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults which would otherwise be put in place. While not exposed to the affected guests themselves, the interface specifically exists for domains controlling such guests. This interface may therefore be used by not fully privileged entities, e.g. qemu running deprivileged in Dom0 or qemu running in a so called stub-domain. With this exposure it is an issue that - the number of the such controlled regions was unbounded (CVE-2022-42333), - installation and removal of such regions was not properly serialized (CVE-2022-42334).

Credit: security@xen.org security@xen.org

Affected SoftwareAffected VersionHow to fix
debian/xen<=4.11.4+107-gef32c7afa2-1
4.14.6-1
4.14.5+94-ge49571868d-1
4.17.1+2-gb773c48e36-1
4.17.2+55-g0b56bed864-1
Xen Xen>=4.11.0<=4.17.0
Debian Debian Linux=11.0
Fedoraproject Fedora=37
Fedoraproject Fedora=38

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-42333?

    The severity of CVE-2022-42333 is high with a severity value of 8.6.

  • How does CVE-2022-42333 affect Xen Xen?

    Xen Xen is affected by CVE-2022-42333 with versions between 4.11.0 and 4.17.0.

  • How does CVE-2022-42333 affect Debian Debian Linux 11.0?

    Debian Debian Linux 11.0 is affected by CVE-2022-42333.

  • How does CVE-2022-42333 affect Fedoraproject Fedora 37?

    Fedoraproject Fedora 37 is affected by CVE-2022-42333.

  • How does CVE-2022-42333 affect Fedoraproject Fedora 38?

    Fedoraproject Fedora 38 is affected by CVE-2022-42333.

  • Where can I find more information about CVE-2022-42333?

    You can find more information about CVE-2022-42333 in the references provided: [Link 1](https://www.openwall.com/lists/oss-security/2023/03/21/2), [Link 2](https://xenbits.xen.org/xsa/advisory-428.html), [Link 3](https://security-tracker.debian.org/tracker/CVE-2022-42333).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203