CVE-2022-42319

CVSS V2 None CVSS V3 Medium 6.5
Description
Xenstore: Guests can cause Xenstore to not free temporary memory When working on a request of a guest, xenstored might need to allocate quite large amounts of memory temporarily. This memory is freed only after the request has been finished completely. A request is regarded to be finished only after the guest has read the response message of the request from the ring page. Thus a guest not reading the response can cause xenstored to not free the temporary memory. This can result in memory shortages causing Denial of Service (DoS) of xenstored.
Overview
  • CVE ID
  • CVE-2022-42319
  • Assigner
  • security@xen.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-01T13:15:11
  • Last Modified Date
  • 2022-11-29T18:29:54
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* 1 OR 4.9.0
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2
  • Impact Score
  • 4
History
Created Old Value New Value Data Type Notes
2022-11-01 14:00:19 Added to TrackCVE
2022-12-07 15:55:49 2022-11-01T13:15Z 2022-11-01T13:15:11 CVE Published Date updated
2022-12-07 15:55:49 2022-11-29T18:29:54 CVE Modified Date updated
2022-12-07 15:55:49 Analyzed Vulnerability Status updated
2022-12-07 15:56:33 References updated