CVE-2022-42321

CVSS V2 None CVSS V3 Medium 6.5
Description
Xenstore: Guests can crash xenstored via exhausting the stack Xenstored is using recursion for some Xenstore operations (e.g. for deleting a sub-tree of Xenstore nodes). With sufficiently deep nesting levels this can result in stack exhaustion on xenstored, leading to a crash of xenstored.
Overview
  • CVE ID
  • CVE-2022-42321
  • Assigner
  • security@xen.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-01T13:15:11
  • Last Modified Date
  • 2022-11-28T20:13:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2
  • Impact Score
  • 4
History
Created Old Value New Value Data Type Notes
2022-11-01 14:00:19 Added to TrackCVE
2022-12-07 15:57:17 2022-11-01T13:15Z 2022-11-01T13:15:11 CVE Published Date updated
2022-12-07 15:57:17 2022-11-28T20:13:25 CVE Modified Date updated
2022-12-07 15:57:17 Analyzed Vulnerability Status updated
2022-12-07 15:58:03 References updated