3.8
LOW
CVE-2022-33747
Arm Hypervisor Unbounded Memory Consumption Denial of Service Vulnerability
Description

Arm: unbounded memory consumption for 2nd-level page tables Certain actions require e.g. removing pages from a guest's P2M (Physical-to-Machine) mapping. When large pages are in use to map guest pages in the 2nd-stage page tables, such a removal operation may incur a memory allocation (to replace a large mapping with individual smaller ones). These memory allocations are taken from the global memory pool. A malicious guest might be able to cause the global memory pool to be exhausted by manipulating its own P2M mappings.

INFO

Published Date :

Oct. 11, 2022, 1:15 p.m.

Last Modified :

Feb. 4, 2024, 8:15 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2022-33747 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Xen xen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-33747 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-33747 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 04, 2024

    Action Type Old Value New Value
    Added Reference Xen Project https://security.gentoo.org/glsa/202402-07 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWSC77GS5NATI3TT7FMVPULUPXR635XQ/ [No types assigned]
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TJOMUNGW6VTK5CZZRLWLVVEOUPEQBRHI/ [No types assigned]
    Added Reference Xen Project https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/ [No types assigned]
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/XWSC77GS5NATI3TT7FMVPULUPXR635XQ/
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/TJOMUNGW6VTK5CZZRLWLVVEOUPEQBRHI/
    Removed Reference Xen Project https://lists.fedoraproject.org/archives/list/[email protected]/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-400 CWE-404
  • Modified Analysis by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TJOMUNGW6VTK5CZZRLWLVVEOUPEQBRHI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TJOMUNGW6VTK5CZZRLWLVVEOUPEQBRHI/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XWSC77GS5NATI3TT7FMVPULUPXR635XQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XWSC77GS5NATI3TT7FMVPULUPXR635XQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5272 No Types Assigned https://www.debian.org/security/2022/dsa-5272 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TJOMUNGW6VTK5CZZRLWLVVEOUPEQBRHI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5272 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XWSC77GS5NATI3TT7FMVPULUPXR635XQ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/10/11/5 No Types Assigned http://www.openwall.com/lists/oss-security/2022/10/11/5 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-409.html No Types Assigned http://xenbits.xen.org/xsa/advisory-409.html Patch, Vendor Advisory
    Changed Reference Type https://xenbits.xenproject.org/xsa/advisory-409.txt No Types Assigned https://xenbits.xenproject.org/xsa/advisory-409.txt Patch, Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:arm:*
  • CVE Modified by [email protected]

    Oct. 11, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/10/11/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2022

    Action Type Old Value New Value
    Added Reference http://xenbits.xen.org/xsa/advisory-409.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-33747 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-33747 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14800

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability